Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 02:43
Static task
static1
Behavioral task
behavioral1
Sample
EzFN-Manager.exe
Resource
win7-20240903-en
General
-
Target
EzFN-Manager.exe
-
Size
11.3MB
-
MD5
4d909890fee721be5605f2b64bdf72fb
-
SHA1
82fb1d4769025e27cda5e399ddbfb57b21e7b559
-
SHA256
2abb6eefa29e46e8580cfb9f4eff67913423197ed103b694e4158e0e6ed2ba79
-
SHA512
43aa1089f736c181d330e2adb1d6622d4f60ca6aac36206bc79e34e1330c945c64d139e9a59600cd17571d595cd1ed4a3f88e05b55f7abd6784f0c4eb22fc5de
-
SSDEEP
196608:Sa1bPAaYyCtOPI1GIPxSYWnuOKVKxP19TjGe2g/CZqMlEkUb1zBzs:SnMPJIZSY2TKV29vGeTKZqMlEkUxzB
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1309150098055495793/k9e9xgOw-6_C2plzzrJuXKnk0n6rjOfFwyNN15kYdvJC528Av5hMa6QHDC_kqeEBzjsS
Extracted
xworm
5.0
ezfn57.serveo.net:4782
UoXEvvukylvflHuQ
-
Install_directory
%ProgramData%
-
install_file
WinRar.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/4412-34-0x0000000000400000-0x0000000000438000-memory.dmp family_xworm -
Skuld family
-
Xworm family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 43 232 powershell.exe 45 232 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell and hide display window.
pid Process 232 powershell.exe 232 powershell.exe 4924 powershell.exe 2444 powershell.exe 1712 powershell.exe 4136 powershell.exe -
Downloads MZ/PE file
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation EzFN-Manager.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WinRAR.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation setup.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation msedgewebview2.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WinRar.lnk WinRAR.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WinRar.lnk WinRAR.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 29 IoCs
pid Process 4840 WinRAR.exe 3552 Microsoft Teams.exe 4412 WinRAR.exe 4632 MicrosoftEdgeWebview2Setup.exe 784 MicrosoftEdgeUpdate.exe 4864 MicrosoftEdgeUpdate.exe 3336 MicrosoftEdgeUpdate.exe 3928 MicrosoftEdgeUpdateComRegisterShell64.exe 1028 MicrosoftEdgeUpdateComRegisterShell64.exe 3228 MicrosoftEdgeUpdateComRegisterShell64.exe 432 MicrosoftEdgeUpdate.exe 1388 MicrosoftEdgeUpdate.exe 3256 MicrosoftEdgeUpdate.exe 3592 MicrosoftEdgeUpdate.exe 1712 WinRar.exe 1592 WinRar.exe 404 MicrosoftEdge_X64_131.0.2903.70.exe 3888 setup.exe 4132 setup.exe 4708 WinRar.exe 4760 WinRar.exe 4304 MicrosoftEdgeUpdate.exe 4824 EZFN Launcher.exe 1868 msedgewebview2.exe 1456 msedgewebview2.exe 1900 msedgewebview2.exe 4512 msedgewebview2.exe 4328 msedgewebview2.exe 2880 msedgewebview2.exe -
Loads dropped DLL 36 IoCs
pid Process 5008 MsiExec.exe 784 MicrosoftEdgeUpdate.exe 4864 MicrosoftEdgeUpdate.exe 3336 MicrosoftEdgeUpdate.exe 3928 MicrosoftEdgeUpdateComRegisterShell64.exe 3336 MicrosoftEdgeUpdate.exe 1028 MicrosoftEdgeUpdateComRegisterShell64.exe 3336 MicrosoftEdgeUpdate.exe 3228 MicrosoftEdgeUpdateComRegisterShell64.exe 3336 MicrosoftEdgeUpdate.exe 432 MicrosoftEdgeUpdate.exe 1388 MicrosoftEdgeUpdate.exe 3256 MicrosoftEdgeUpdate.exe 3256 MicrosoftEdgeUpdate.exe 1388 MicrosoftEdgeUpdate.exe 3592 MicrosoftEdgeUpdate.exe 4304 MicrosoftEdgeUpdate.exe 4824 EZFN Launcher.exe 1868 msedgewebview2.exe 1456 msedgewebview2.exe 1868 msedgewebview2.exe 1868 msedgewebview2.exe 1868 msedgewebview2.exe 1900 msedgewebview2.exe 4512 msedgewebview2.exe 4512 msedgewebview2.exe 1900 msedgewebview2.exe 4328 msedgewebview2.exe 4328 msedgewebview2.exe 2880 msedgewebview2.exe 1900 msedgewebview2.exe 1900 msedgewebview2.exe 1900 msedgewebview2.exe 1900 msedgewebview2.exe 2880 msedgewebview2.exe 2880 msedgewebview2.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" Microsoft Teams.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WinRar = "C:\\ProgramData\\WinRar.exe" WinRAR.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA EZFN Launcher.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 ip-api.com -
Checks system information in the registry 2 TTPs 12 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4840 set thread context of 4412 4840 WinRAR.exe 101 PID 1712 set thread context of 1592 1712 WinRar.exe 146 PID 4708 set thread context of 4760 4708 WinRar.exe 151 -
resource yara_rule behavioral2/files/0x000a000000023b7b-16.dat upx behavioral2/memory/3552-20-0x0000000000C90000-0x00000000016F5000-memory.dmp upx behavioral2/memory/3552-32-0x0000000000C90000-0x00000000016F5000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\identity_proxy\win11\identity_helper.Sparse.Canary.msix setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU51D4.tmp\msedgeupdateres_bg.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\lo.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Trust Protection Lists\Sigma\Analytics setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\elevation_service.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\pwahelper.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\Locales\ca.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU51D4.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\identity_proxy\dev.identity_helper.exe.manifest setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\da.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\km.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\identity_proxy\win10\identity_helper.Sparse.Beta.msix setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\edge_game_assist\EdgeGameAssist.msix setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU51D4.tmp\msedgeupdateres_mt.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\AdSelectionAttestationsPreloaded\ad-selection-attestations.dat setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\ro.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\wns_push_client.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\Locales\es-419.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\ru.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\identity_proxy\internal.identity_helper.exe.manifest setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\hi.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Trust Protection Lists\Mu\Social setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\Locales\lv.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\es-419.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\Trust Protection Lists\Mu\Content setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\Locales\de.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\vulkan-1.dll setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU51D4.tmp\msedgeupdate.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\BHO\ie_to_edge_bho_64.dll setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\hr.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\dual_engine_adapter_x64.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\libGLESv2.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\onramp.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\VisualElements\SmallLogoCanary.png setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\gu.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\Locales\kk.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\identity_proxy\win10\identity_helper.Sparse.Internal.msix setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU51D4.tmp\msedgeupdateres_en-GB.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU51D4.tmp\msedgeupdateres_sv.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\et.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\ca.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\th.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\AdSelectionAttestationsPreloaded\manifest.json setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\zh-TW.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\concrt140.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\gd.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\edge_feedback\camera_mf_trace.wprp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\onnxruntime.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\Locales\vi.pak setup.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season9.webp msiexec.exe File created C:\Program Files (x86)\Microsoft\Temp\EU51D4.tmp\msedgeupdateres_ca-Es-VALENCIA.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Trust Protection Lists\Sigma\Content setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Trust Protection Lists\Mu\Advertising setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\Locales\sk.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\identity_proxy\canary.identity_helper.exe.manifest setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\msedge.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Trust Protection Lists\Mu\LICENSE setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\Locales\ka.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\Locales\or.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\Locales\th.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe File opened for modification C:\Program Files\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\es-419.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\identity_proxy\stable.identity_helper.exe.manifest setup.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\{0C27167A-56ED-4093-AFA9-38C1037E1ED3}\ProductIcon msiexec.exe File created C:\Windows\Installer\e582dd1.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\SourceHash{0C27167A-56ED-4093-AFA9-38C1037E1ED3} msiexec.exe File opened for modification C:\Windows\Installer\MSI2EDB.tmp msiexec.exe File opened for modification C:\Windows\Installer\{0C27167A-56ED-4093-AFA9-38C1037E1ED3}\ProductIcon msiexec.exe File created C:\Windows\Installer\e582dd3.msi msiexec.exe File opened for modification C:\Windows\Installer\e582dd1.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 21 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRAR.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeWebview2Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRAR.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 432 MicrosoftEdgeUpdate.exe 3592 MicrosoftEdgeUpdate.exe 4304 MicrosoftEdgeUpdate.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe -
Modifies data under HKEY_USERS 44 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\ = "IPackage" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\ = "ICurrentState" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3805CA06-AC83-4F00-8A02-271DCD89BDEB} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\ = "IPolicyStatusValue" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\ = "IJobObserver2" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3WebMachine.1.0\CLSID\ = "{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\ = "IGoogleUpdate3" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\ = "ICurrentState" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\NumMethods\ = "8" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EA92A799-267E-4DF5-A6ED-6A7E0684BB8A}\ProgID\ = "MicrosoftEdgeUpdate.Update3WebSvc.1.0" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\ = "IPolicyStatus2" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\ = "IApp" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\ProgID\ = "MicrosoftEdgeUpdate.OnDemandCOMClassMachineFallback.1.0" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\ = "IPolicyStatusValue" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\NumMethods\ = "13" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{D1E8B1A6-32CE-443C-8E2E-EBA90C481353}\VERSIONINDEPENDENTPROGID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\ = "IBrowserHttpRequest2" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}\VERSIONINDEPENDENTPROGID MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8F09CD6C-5964-4573-82E3-EBFF7702865B} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\ProxyStubClsid32\ = "{C7931E4D-82F7-486C-9FFB-E44AB90B021F}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\ProxyStubClsid32\ = "{C7931E4D-82F7-486C-9FFB-E44AB90B021F}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.39\\psmachine.dll" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32\ = "{C7931E4D-82F7-486C-9FFB-E44AB90B021F}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2E1DD7EF-C12D-4F8E-8AD8-CF8CC265BAD0}\ProgID\ = "MicrosoftEdgeUpdate.CoreMachineClass.1" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4}\ELEVATION MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3WebSvc\CLSID\ = "{EA92A799-267E-4DF5-A6ED-6A7E0684BB8A}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3805CA06-AC83-4F00-8A02-271DCD89BDEB}\ = "IPolicyStatus5" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\SourceList\PackageName = "EZFN Launcher_1.2.7_x64_en-US (1).msi" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{A6B716CB-028B-404D-B72C-50E153DD68DA}\PROGID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A6B716CB-028B-404D-B72C-50E153DD68DA}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.OnDemandCOMClassSvc" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\ProxyStubClsid32\ = "{C7931E4D-82F7-486C-9FFB-E44AB90B021F}" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{D1E8B1A6-32CE-443C-8E2E-EBA90C481353}\ELEVATION MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}\ = "Microsoft Edge Update Broker Class Factory" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings EzFN-Manager.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ = "IGoogleUpdate3WebSecurity" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\NumMethods MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EA92A799-267E-4DF5-A6ED-6A7E0684BB8A}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.Update3WebSvc" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3805CA06-AC83-4F00-8A02-271DCD89BDEB}\ProxyStubClsid32\ = "{C7931E4D-82F7-486C-9FFB-E44AB90B021F}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8}\LocalServer32\ = "\"C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.39\\MicrosoftEdgeUpdateBroker.exe\"" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\LocalServer32\ = "\"C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.39\\MicrosoftEdgeUpdateOnDemand.exe\"" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\ = "IGoogleUpdateCore" MicrosoftEdgeUpdateComRegisterShell64.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4336 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 4136 powershell.exe 4136 powershell.exe 4924 powershell.exe 4924 powershell.exe 2444 powershell.exe 2444 powershell.exe 1712 powershell.exe 1712 powershell.exe 1320 msiexec.exe 1320 msiexec.exe 232 powershell.exe 232 powershell.exe 232 powershell.exe 784 MicrosoftEdgeUpdate.exe 784 MicrosoftEdgeUpdate.exe 784 MicrosoftEdgeUpdate.exe 784 MicrosoftEdgeUpdate.exe 784 MicrosoftEdgeUpdate.exe 784 MicrosoftEdgeUpdate.exe 4824 EZFN Launcher.exe 4824 EZFN Launcher.exe 4824 EZFN Launcher.exe 4824 EZFN Launcher.exe 4824 EZFN Launcher.exe 4824 EZFN Launcher.exe 4824 EZFN Launcher.exe 4824 EZFN Launcher.exe 4824 EZFN Launcher.exe 4824 EZFN Launcher.exe 4824 EZFN Launcher.exe 4824 EZFN Launcher.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
pid Process 1868 msedgewebview2.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3792 msiexec.exe Token: SeIncreaseQuotaPrivilege 3792 msiexec.exe Token: SeSecurityPrivilege 1320 msiexec.exe Token: SeDebugPrivilege 4840 WinRAR.exe Token: SeCreateTokenPrivilege 3792 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3792 msiexec.exe Token: SeLockMemoryPrivilege 3792 msiexec.exe Token: SeIncreaseQuotaPrivilege 3792 msiexec.exe Token: SeMachineAccountPrivilege 3792 msiexec.exe Token: SeTcbPrivilege 3792 msiexec.exe Token: SeSecurityPrivilege 3792 msiexec.exe Token: SeTakeOwnershipPrivilege 3792 msiexec.exe Token: SeLoadDriverPrivilege 3792 msiexec.exe Token: SeSystemProfilePrivilege 3792 msiexec.exe Token: SeSystemtimePrivilege 3792 msiexec.exe Token: SeProfSingleProcessPrivilege 3792 msiexec.exe Token: SeIncBasePriorityPrivilege 3792 msiexec.exe Token: SeCreatePagefilePrivilege 3792 msiexec.exe Token: SeCreatePermanentPrivilege 3792 msiexec.exe Token: SeBackupPrivilege 3792 msiexec.exe Token: SeRestorePrivilege 3792 msiexec.exe Token: SeShutdownPrivilege 3792 msiexec.exe Token: SeDebugPrivilege 3792 msiexec.exe Token: SeAuditPrivilege 3792 msiexec.exe Token: SeSystemEnvironmentPrivilege 3792 msiexec.exe Token: SeChangeNotifyPrivilege 3792 msiexec.exe Token: SeRemoteShutdownPrivilege 3792 msiexec.exe Token: SeUndockPrivilege 3792 msiexec.exe Token: SeSyncAgentPrivilege 3792 msiexec.exe Token: SeEnableDelegationPrivilege 3792 msiexec.exe Token: SeManageVolumePrivilege 3792 msiexec.exe Token: SeImpersonatePrivilege 3792 msiexec.exe Token: SeCreateGlobalPrivilege 3792 msiexec.exe Token: SeDebugPrivilege 3552 Microsoft Teams.exe Token: SeDebugPrivilege 4412 WinRAR.exe Token: SeCreateTokenPrivilege 3792 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3792 msiexec.exe Token: SeLockMemoryPrivilege 3792 msiexec.exe Token: SeIncreaseQuotaPrivilege 3792 msiexec.exe Token: SeMachineAccountPrivilege 3792 msiexec.exe Token: SeTcbPrivilege 3792 msiexec.exe Token: SeSecurityPrivilege 3792 msiexec.exe Token: SeTakeOwnershipPrivilege 3792 msiexec.exe Token: SeLoadDriverPrivilege 3792 msiexec.exe Token: SeSystemProfilePrivilege 3792 msiexec.exe Token: SeSystemtimePrivilege 3792 msiexec.exe Token: SeProfSingleProcessPrivilege 3792 msiexec.exe Token: SeIncBasePriorityPrivilege 3792 msiexec.exe Token: SeCreatePagefilePrivilege 3792 msiexec.exe Token: SeCreatePermanentPrivilege 3792 msiexec.exe Token: SeBackupPrivilege 3792 msiexec.exe Token: SeRestorePrivilege 3792 msiexec.exe Token: SeShutdownPrivilege 3792 msiexec.exe Token: SeDebugPrivilege 3792 msiexec.exe Token: SeAuditPrivilege 3792 msiexec.exe Token: SeSystemEnvironmentPrivilege 3792 msiexec.exe Token: SeChangeNotifyPrivilege 3792 msiexec.exe Token: SeRemoteShutdownPrivilege 3792 msiexec.exe Token: SeUndockPrivilege 3792 msiexec.exe Token: SeSyncAgentPrivilege 3792 msiexec.exe Token: SeEnableDelegationPrivilege 3792 msiexec.exe Token: SeManageVolumePrivilege 3792 msiexec.exe Token: SeImpersonatePrivilege 3792 msiexec.exe Token: SeCreateGlobalPrivilege 3792 msiexec.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3792 msiexec.exe 3792 msiexec.exe 4824 EZFN Launcher.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 744 wrote to memory of 4840 744 EzFN-Manager.exe 83 PID 744 wrote to memory of 4840 744 EzFN-Manager.exe 83 PID 744 wrote to memory of 4840 744 EzFN-Manager.exe 83 PID 744 wrote to memory of 3552 744 EzFN-Manager.exe 84 PID 744 wrote to memory of 3552 744 EzFN-Manager.exe 84 PID 744 wrote to memory of 3792 744 EzFN-Manager.exe 86 PID 744 wrote to memory of 3792 744 EzFN-Manager.exe 86 PID 3552 wrote to memory of 4592 3552 Microsoft Teams.exe 89 PID 3552 wrote to memory of 4592 3552 Microsoft Teams.exe 89 PID 4840 wrote to memory of 4412 4840 WinRAR.exe 101 PID 4840 wrote to memory of 4412 4840 WinRAR.exe 101 PID 4840 wrote to memory of 4412 4840 WinRAR.exe 101 PID 4840 wrote to memory of 4412 4840 WinRAR.exe 101 PID 4840 wrote to memory of 4412 4840 WinRAR.exe 101 PID 4840 wrote to memory of 4412 4840 WinRAR.exe 101 PID 4840 wrote to memory of 4412 4840 WinRAR.exe 101 PID 4840 wrote to memory of 4412 4840 WinRAR.exe 101 PID 1320 wrote to memory of 5008 1320 msiexec.exe 102 PID 1320 wrote to memory of 5008 1320 msiexec.exe 102 PID 1320 wrote to memory of 5008 1320 msiexec.exe 102 PID 4412 wrote to memory of 4136 4412 WinRAR.exe 104 PID 4412 wrote to memory of 4136 4412 WinRAR.exe 104 PID 4412 wrote to memory of 4136 4412 WinRAR.exe 104 PID 4412 wrote to memory of 4924 4412 WinRAR.exe 107 PID 4412 wrote to memory of 4924 4412 WinRAR.exe 107 PID 4412 wrote to memory of 4924 4412 WinRAR.exe 107 PID 4412 wrote to memory of 2444 4412 WinRAR.exe 111 PID 4412 wrote to memory of 2444 4412 WinRAR.exe 111 PID 4412 wrote to memory of 2444 4412 WinRAR.exe 111 PID 4412 wrote to memory of 1712 4412 WinRAR.exe 113 PID 4412 wrote to memory of 1712 4412 WinRAR.exe 113 PID 4412 wrote to memory of 1712 4412 WinRAR.exe 113 PID 4412 wrote to memory of 4336 4412 WinRAR.exe 115 PID 4412 wrote to memory of 4336 4412 WinRAR.exe 115 PID 4412 wrote to memory of 4336 4412 WinRAR.exe 115 PID 1320 wrote to memory of 4392 1320 msiexec.exe 120 PID 1320 wrote to memory of 4392 1320 msiexec.exe 120 PID 1320 wrote to memory of 232 1320 msiexec.exe 123 PID 1320 wrote to memory of 232 1320 msiexec.exe 123 PID 232 wrote to memory of 4632 232 powershell.exe 127 PID 232 wrote to memory of 4632 232 powershell.exe 127 PID 232 wrote to memory of 4632 232 powershell.exe 127 PID 4632 wrote to memory of 784 4632 MicrosoftEdgeWebview2Setup.exe 128 PID 4632 wrote to memory of 784 4632 MicrosoftEdgeWebview2Setup.exe 128 PID 4632 wrote to memory of 784 4632 MicrosoftEdgeWebview2Setup.exe 128 PID 784 wrote to memory of 4864 784 MicrosoftEdgeUpdate.exe 129 PID 784 wrote to memory of 4864 784 MicrosoftEdgeUpdate.exe 129 PID 784 wrote to memory of 4864 784 MicrosoftEdgeUpdate.exe 129 PID 784 wrote to memory of 3336 784 MicrosoftEdgeUpdate.exe 130 PID 784 wrote to memory of 3336 784 MicrosoftEdgeUpdate.exe 130 PID 784 wrote to memory of 3336 784 MicrosoftEdgeUpdate.exe 130 PID 3336 wrote to memory of 3928 3336 MicrosoftEdgeUpdate.exe 131 PID 3336 wrote to memory of 3928 3336 MicrosoftEdgeUpdate.exe 131 PID 3336 wrote to memory of 1028 3336 MicrosoftEdgeUpdate.exe 132 PID 3336 wrote to memory of 1028 3336 MicrosoftEdgeUpdate.exe 132 PID 3336 wrote to memory of 3228 3336 MicrosoftEdgeUpdate.exe 133 PID 3336 wrote to memory of 3228 3336 MicrosoftEdgeUpdate.exe 133 PID 784 wrote to memory of 432 784 MicrosoftEdgeUpdate.exe 134 PID 784 wrote to memory of 432 784 MicrosoftEdgeUpdate.exe 134 PID 784 wrote to memory of 432 784 MicrosoftEdgeUpdate.exe 134 PID 784 wrote to memory of 1388 784 MicrosoftEdgeUpdate.exe 135 PID 784 wrote to memory of 1388 784 MicrosoftEdgeUpdate.exe 135 PID 784 wrote to memory of 1388 784 MicrosoftEdgeUpdate.exe 135 PID 3256 wrote to memory of 3592 3256 MicrosoftEdgeUpdate.exe 138 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedgewebview2.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4592 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\EzFN-Manager.exe"C:\Users\Admin\AppData\Local\Temp\EzFN-Manager.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Users\Admin\AppData\Roaming\WinRAR.exe"C:\Users\Admin\AppData\Roaming\WinRAR.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Users\Admin\AppData\Roaming\WinRAR.exe"C:\Users\Admin\AppData\Roaming\WinRAR.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\WinRAR.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4136
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WinRAR.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4924
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\WinRar.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2444
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WinRar.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1712
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WinRar" /tr "C:\ProgramData\WinRar.exe"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4336
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft Teams.exe"C:\Users\Admin\AppData\Roaming\Microsoft Teams.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Roaming\Microsoft Teams.exe"3⤵
- Views/modifies file attributes
PID:4592
-
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\EZFN Launcher_1.2.7_x64_en-US (1).msi"2⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3792 -
C:\Program Files\EZFN Launcher\EZFN Launcher.exe"C:\Program Files\EZFN Launcher\EZFN Launcher.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:4824 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name="EZFN Launcher.exe" --webview-exe-version=1.2.7 --user-data-dir="C:\Users\Admin\AppData\Local\org.ezfn\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --no-proxy-server --lang=en-US --mojo-named-platform-channel-pipe=4824.216.77707280878798265764⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- System policy modification
PID:1868 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\org.ezfn\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\org.ezfn\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.86 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=131.0.2903.70 --initial-client-data=0x160,0x164,0x168,0x13c,0x198,0x7ffb45976070,0x7ffb4597607c,0x7ffb459760885⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1456
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\org.ezfn\EBWebView" --webview-exe-name="EZFN Launcher.exe" --webview-exe-version=1.2.7 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1836,i,4843055546335352655,3962978543885882024,262144 --variations-seed-version --mojo-platform-channel-handle=1832 /prefetch:25⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1900
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\org.ezfn\EBWebView" --webview-exe-name="EZFN Launcher.exe" --webview-exe-version=1.2.7 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=1992,i,4843055546335352655,3962978543885882024,262144 --variations-seed-version --mojo-platform-channel-handle=2008 /prefetch:35⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4512
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\org.ezfn\EBWebView" --webview-exe-name="EZFN Launcher.exe" --webview-exe-version=1.2.7 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=2316,i,4843055546335352655,3962978543885882024,262144 --variations-seed-version --mojo-platform-channel-handle=2332 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4328
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\org.ezfn\EBWebView" --webview-exe-name="EZFN Launcher.exe" --webview-exe-version=1.2.7 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3164,i,4843055546335352655,3962978543885882024,262144 --variations-seed-version --mojo-platform-channel-handle=3176 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:2880
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://ezfn.dev/account/login?redirectUri=ezfn%3A%2F%2Flogin&clientId=f833a7292b0f463ea38f9c1c0234a5444⤵PID:2388
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb56c946f8,0x7ffb56c94708,0x7ffb56c947185⤵PID:4596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,4456344066900781869,13670419514763162785,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:25⤵PID:4720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,4456344066900781869,13670419514763162785,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 /prefetch:35⤵PID:1732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,4456344066900781869,13670419514763162785,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2772 /prefetch:85⤵PID:644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,4456344066900781869,13670419514763162785,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:15⤵PID:4616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,4456344066900781869,13670419514763162785,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:15⤵PID:3268
-
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 7C0A3E86903B10C7D82CE381AE4CF129 C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5008
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -windowstyle hidden try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 } catch {}; Invoke-WebRequest -Uri "https://go.microsoft.com/fwlink/p/?LinkId=2124703" -OutFile "$env:TEMP\MicrosoftEdgeWebview2Setup.exe" ; Start-Process -FilePath "$env:TEMP\MicrosoftEdgeWebview2Setup.exe" -ArgumentList ( '/install') -Wait2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe"C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe" /install3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Program Files (x86)\Microsoft\Temp\EU51D4.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU51D4.tmp\MicrosoftEdgeUpdate.exe" /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"4⤵
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4864
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3928
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1028
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3228
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7OEI3REQ5RTUtMUI3Ri00NUU1LTlDRDktOUVERTU0MDZENTYyfSIgdXNlcmlkPSJ7NDEzODQ3MDItNUMyRi00RDdFLUE2REQtMDU1RjZGMDRGMERBfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InswOUZGMkQ0NC0wM0VDLTQwMkMtQjA0Qi05M0Y1ODJBQjJEMUN9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iIi8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNDcuMzciIG5leHR2ZXJzaW9uPSIxLjMuMTk1LjM5IiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MjU2MTU2NDg3IiBpbnN0YWxsX3RpbWVfbXM9IjU5NCIvPjwvYXBwPjwvcmVxdWVzdD45⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:432
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{8B7DD9E5-1B7F-45E5-9CD9-9EDE5406D562}"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1388
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:632
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI1MSIgaW5zdGFsbGRhdGV0aW1lPSIxNzI4MjkyODgxIiBvb2JlX2luc3RhbGxfdGltZT0iMTMzNzI3NjU0NjE3MDEwMDAwIj48ZXZlbnQgZXZlbnR0eXBlPSIzMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMjE3OTg2MiIgc3lzdGVtX3VwdGltZV90aWNrcz0iNTI1OTI4MTUxNiIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3592
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{71306415-1E62-4809-A46B-A84D799DE78F}\MicrosoftEdge_X64_131.0.2903.70.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{71306415-1E62-4809-A46B-A84D799DE78F}\MicrosoftEdge_X64_131.0.2903.70.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:404 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{71306415-1E62-4809-A46B-A84D799DE78F}\EDGEMITMP_32973.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{71306415-1E62-4809-A46B-A84D799DE78F}\EDGEMITMP_32973.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{71306415-1E62-4809-A46B-A84D799DE78F}\MicrosoftEdge_X64_131.0.2903.70.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
PID:3888 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{71306415-1E62-4809-A46B-A84D799DE78F}\EDGEMITMP_32973.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{71306415-1E62-4809-A46B-A84D799DE78F}\EDGEMITMP_32973.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.86 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{71306415-1E62-4809-A46B-A84D799DE78F}\EDGEMITMP_32973.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.70 --initial-client-data=0x21c,0x220,0x224,0x1f8,0x228,0x7ff714512918,0x7ff714512924,0x7ff7145129304⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:4132
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7OEI3REQ5RTUtMUI3Ri00NUU1LTlDRDktOUVERTU0MDZENTYyfSIgdXNlcmlkPSJ7NDEzODQ3MDItNUMyRi00RDdFLUE2REQtMDU1RjZGMDRGMERBfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins5OUVDRkNDRS03NzAzLTREODctQTQzQS0yNjM3QkVFNDk0MDd9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7VlBRb1AxRitmcTE1d1J6aDFrUEw0UE1wV2g4T1JNQjVpenZyT0MvY2hqUT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMTMxLjAuMjkwMy43MCIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9Ii0xIiBpbnN0YWxsZGF0ZT0iLTEiPjx1cGRhdGVjaGVjay8-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_UDE9MTczMzM2NjYzNSZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1MaFZFRGZVdlE1VXd2NGRVJTJiSE14aDhsbmRPMlV1THpUaGttZTFyc1RhTHI5d2tuQzgyR1U1VHI1ajdIQnZiYWIlMmJoWm1pa0tNbnpTRGE2OXM1bjdZdGclM2QlM2QiIHNlcnZlcl9pcF9oaW50PSIiIGNkbl9jaWQ9Ii0xIiBjZG5fY2NjPSIiIGNkbl9tc2VkZ2VfcmVmPSIiIGNkbl9henVyZV9yZWZfb3JpZ2luX3NoaWVsZD0iIiBjZG5fY2FjaGU9IiIgY2RuX3AzcD0iIiBkb3dubG9hZGVkPSIxNzY2MjIxNjAiIHRvdGFsPSIxNzY2MjIxNjAiIGRvd25sb2FkX3RpbWVfbXM9IjI2MDQ3Ii8-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-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4304
-
-
C:\ProgramData\WinRar.exeC:\ProgramData\WinRar.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1712 -
C:\ProgramData\WinRar.exe"C:\ProgramData\WinRar.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1592
-
-
C:\ProgramData\WinRar.exeC:\ProgramData\WinRar.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4708 -
C:\ProgramData\WinRar.exe"C:\ProgramData\WinRar.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4760
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2744
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5328
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD5cf50726ae4df25b10fc664c67b52857b
SHA11de0e3d3fd460d8a744203d8a2117acafd2ce107
SHA25674ed2f77bebf8dd85639d2a6988b557313aef2e16f41c4d817fb0dd5050fd5ed
SHA5123ccedb65e506dffda34c9d884ac0b56880e80e5fb7eb5eb8a293d736f1ba1fe332fe4654e7075b3adb72adf30a160c6d146d1c22cc637e194a879e3477c8ba24
-
Filesize
6.6MB
MD58ae106f9f32723071b7d89c0dd260569
SHA1c66b0f1b5f01b0a6a8eb0dc32842983f05c992c3
SHA256c4b55f6e4150ef16f731a7b10012eecb83b5557ae45ac2b3d37b7865d69d1b26
SHA512e96e3f14239b4fd1c2e6defa65e1eb9920efcf870ad98bee872b6248ab13032976d0340f99b490d6b7034f2ac099ff4d5e613d8f46a812483b1996569bc31dd1
-
Filesize
12KB
MD5369bbc37cff290adb8963dc5e518b9b8
SHA1de0ef569f7ef55032e4b18d3a03542cc2bbac191
SHA2563d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3
SHA5124f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1
-
Filesize
182KB
MD5d6092c49adbe6e336129589db40dd865
SHA1f2727da0cd0fff082401adaf779c4ba8c961e3c7
SHA2566474d531f1b8788451f9a0d9e421dfa236279466c09d783c3e6bdadf7306b909
SHA512ff2a7ab954fec2c75e5e61bf752c23e127417eda22a332a40c0e0e7a44757645308c74f7852268eb7de1307907234421e0cf684bab2fea24e1e7a653e601bf1c
-
Filesize
201KB
MD59da54f5a8726349124dbdca094448a11
SHA1a80642cf316be9570494a4c74949024f5d59f042
SHA256f04efee822f9b2baf2f9b4ea576b9908804b6990497b82c549a34ba54b1b4807
SHA512d84a5ac786f8bd0eabe4b1c50c7cbac8828ed2e3eb9a064936b65f0cf07f30e7362d44bda1c95a6652708ebb94e139781acf9cf7c0bdc642620136c6d01e2d62
-
Filesize
215KB
MD5d09470f63c3b544d68480425950c6954
SHA1413c9b4059278aef05eb124028cda19329f9d5de
SHA25616f4836dfd0647421e492b789928b5aa116f74b85ca91b46ba5873890d008334
SHA512d47d74e1a80efc6ee775a664269c961f5514b15670d682e1c6e50771a55643b0a2e2b4945a36793a2fcde7d488370275a58ac5552f119e273bb6c84411f46938
-
Filesize
262KB
MD5db5cf5b7795b922a9f07561e7213ba01
SHA1152552ce0f0bb080287b8a9b830577399a6814ee
SHA256a8ce896d4e64a0246b1cfbba3d3f39a11350c017c7dc19e5bc4dabf0109fb0ef
SHA5122a2df6ed810ce8fe30f1c42bec81ce8237609d8a490a8bceb31af22eaa6dbe17c39083b20c5100a0ee8b206632fc77854b3ecaac2a76de6ffda2d3d94c92a3e2
-
Filesize
4KB
MD56dd5bf0743f2366a0bdd37e302783bcd
SHA1e5ff6e044c40c02b1fc78304804fe1f993fed2e6
SHA25691d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5
SHA512f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e
-
Filesize
2.1MB
MD53f84ac83fa44fb5e069640648e1660e7
SHA1d54e05bbef5f9abad7f6b506cd699a281305ee73
SHA25617c62e9ed5bebdcce2ac0cb41a255c5f63f6544fb5ab148b6810617b854f6319
SHA5123c23d6d616249c20759ea3cdf8221dbab0684c745aa362fdf1e505547fb651b08ee33acc3471af27e32bc66e7b1397eb56cded5650b5f43da52291569d48a813
-
Filesize
29KB
MD5c3485f9e2bbd4462f969c1a2b1ade357
SHA1a7884e39cb43e8272f586be7193211703ffd8a81
SHA2566dc5593c42c16ebc1765afa6e8ef2af3fac6602a62197e0d614be330109e74cb
SHA5120d7c1ed739e586e8a371e04117de6a5d4ee7d273ba550c13fb7b84e0500405a9fa4202bb8b96fa2a310baa639e3c4d0bc52764417bf7d75324c988b684d64628
-
Filesize
24KB
MD5908bbadc3ea726e2610ef6632b996694
SHA16246e19af8da064c725bcf384ececf1fe1aed43f
SHA256fc8ef54504842074382f27576a36c7437429cfb876ad5b5332160a8e26255f1c
SHA51260c05efc76f3bd1b4f1604d3f9c8d123752aa62726b6311ffd14cfb79d7c25023caad1932f5f146722bb0eb647e125277bec10cf1d18997c646b83f04d8e7de7
-
Filesize
26KB
MD501859e622da96bb235d0fd3a3e6b7871
SHA1f12555f480c12c1aa10911116a5e37446524c0b0
SHA25607718806c8a31133868cffaee5a07ca721e4f4c6ae4fd0deef67ef2a29eefae8
SHA51272b5a421f5ff15620cd5e15fd8763b69dc1e9c84701655651992fffd9b79f3e25e11c864c955a5f9beb2f678c03cd59e5a89c10e13a68c57b406971ec6345903
-
Filesize
29KB
MD596463afd6026b13c098019b02b0ad312
SHA196cfd64628e572db01d7fee237add6c48af43bfd
SHA256b8a2774f687eaa0f25da96e7cf1497d5e6d84e567f7d0c89d5bd33931b2674fa
SHA512df91cdcba5e6780fcc5ad9d24e25c3e714dd568f515a53dce3a05b9b49c3312a65860d7156fd5524c8ee907f15d3d9ad900b6ad37c0ff2a8631bc8932d397105
-
Filesize
29KB
MD59772dfcec02c842821cfccbf066f61b9
SHA1571326a12f51ee034ab9ce8224363c2050f3fbfc
SHA25627035173c82bde66600ee0cea45d98f6c000575b7deb9e670346a521caababab
SHA512d4104d310ddcf6ff7ac3a8f6df6b611848c0d0a0a716a958e2f1ce13a9096430081f99134068f0472a2a058d5e6ce2abf0f1ff9abcf4ce0bdbced07731de7f5f
-
Filesize
29KB
MD55c4c5b2c1dfe89adf51d753e5a83f6bd
SHA1e277714e69b3628586a4f74260e9c06ab00700d8
SHA256ac722db8cd409584c7529b4791773b56454d91c404222c7e9bc3f8a4d4aec448
SHA512d5fdbdaa9a0296262b37af95ba9e7f0bdd4de09e9b131f29afe37677ea9c22a9db374b4d2fa903875775a66a04543aed60661eabd1ad9d61cf40892bf593b1c6
-
Filesize
29KB
MD51771018a12f869ddfee465b4294d2b14
SHA19d13d4fe3ef612fe1cb55237eec340374f88f6c6
SHA2566ef242c7e8d2b1002f739cbf5485afd67c4972e36042c26b8dfd0133ae5122d5
SHA51223edf73610839ac089283306b54dad93975d64cfd799d64f71a330f184253565d7c90d452e9fe028c4b1ec4fca9296e98c524a1ca5eaf11e97738e4fe50fe3a8
-
Filesize
29KB
MD5987f13d745a887a41da69a0ce1db4c9c
SHA1133b52d1529183e5fb90b6c8eab5115419e592c1
SHA25608383c9fa45d4c1fe441cb259fa0722b55ec2236e8dea471e380fb4fa35977a1
SHA5126abc8caa7da1b59014098e17a6d71d19edeb91184c41e16025d02218a7e1e6b908c27bbd342ddf2a7bf3e75ef23d086cdb7cc7b11af8e13f1ff0b7a002d34312
-
Filesize
29KB
MD51f906baf25ce4d4a48ccbe4c912931d6
SHA116ccdf2b6c9dcc9fd143973945c3d12c7e4fc716
SHA256dff265bd7a3a50bd18212d9c58f1a61e32c6821e520e20e5d8a929fffd8ed65b
SHA512e06228f79abd81c493a68c620682924b6ecaf11b7879f1bf216d6260824c4f6a3d99e3468b14e23387d14a0338868c47ae145eb3f08cfc80a7cc6add20f5d6ed
-
Filesize
30KB
MD52dc7cdf70843a980a71adcc497d7f4b9
SHA1f71d6e6ae98dd7116d6b586466bb16d8d21507d9
SHA25620e69e1f8ddf7282d90b1c1c7593d7d3593eebb2e72b98bdd26d4c7a560cfecd
SHA512c4be6389d67bb4b4607380c21ceddcfac20f2f747a584d64753bbdbeca03b868464cb8237ae567bffc4109e1bd17c6cda96b5936f3314fee6461cc50f16b9789
-
Filesize
30KB
MD5d8ffca3af6de1085b758e43fa27d931f
SHA1151e778acab2149253b2de643c6f0ce1d5a7a582
SHA2563a5464f9dcbbdaa0248906a5595b7247fb59ac3eb1f3f22b27bb095430de8843
SHA5122d1182e5fc17e928d1eda4b1749cc1a0f214bedfb4bac844994543a8d031af01d474adce2c3bd96dc33e4d7852e69d4424c3077f82a2d661cf3b5e40ba7eae5e
-
Filesize
28KB
MD57a6d098cd7b6e8dfc510579d7c56e0e0
SHA1da70f2875e796c4fd8c6e8bf58eb1ce232193925
SHA256643163c67aa0f4e145c34a34e8fbf93a1a5779f8ebb30a91ac07032813695131
SHA5126995bea3f571381ba6ad8fe0e66400fd9c98963db0ebd4f7064e575c383b0150024aa29cd56224daccad2c79354a2d662637b472b518840ed9b7210d614bd632
-
Filesize
28KB
MD58d67274407499bf8991c444c064d8829
SHA1d02b897a797b019a1e70383b0797c751577bd3df
SHA256edf8f2c128e9c73553aff7b06dc0c91a05adf576d4970715dc1f168ed233c1ad
SHA512ce401b7b069ae27cafa7aa8efb5be4d01296307699c686a62da1a5556619a6ae88ecaa2fe4a3e03a6bd9651eaa1455695e08e46ef3771b581adf9c97f6d0b2b3
-
Filesize
29KB
MD5b2ccb7c497f7f253e6c5fd07450d4b7c
SHA11174e4dce062ed9cefd9e4ee6205dbbda80d116d
SHA25672538c238927c342f953beb6b7e2b7423e75d12b0ca5c33d4e1d8701e890badd
SHA5129838658d8f7e6073827ef614ca628b1883f79e9f0a78424e3c7779b972eff5549f9c4b9869c39c686eae9695268af9eb201d4b8320e97a53f629e48d8b835c75
-
Filesize
31KB
MD5d727efc2844c23ada09c756629250734
SHA1e1d383a2690ea6eaf573286f2a8fef82bc42b5db
SHA2567e06b7c22830140dcb56c0277541e789d115743e49c9410e6055f320bb88bbbc
SHA512b475fc13c371ee121ae8a469bffdba1c3d54166f46e328d431d1a3237e2deebf6963365026c2b2308020a09fcd16d898dfc621466364bcc2e988a4ef88289b89
-
Filesize
31KB
MD570cb181cedb9e7f2b7257f8347298886
SHA1e6c89473c4460adc4f1fedf2ae86041ba13d93f9
SHA256a845cf8f671920b538138717f40abddc5c830da4543cd9f7261245c3e3918824
SHA51214c6257ddee56be56e2af07d2dafa4eb0dd015c5ae066e616f91de38b45a4001c422de927c0b96ea25c16800fb0a544b11b535c0cbe42ae725d1492515bbd644
-
Filesize
27KB
MD509f45cfda08e88e34b51a62c23e0e748
SHA1c61fc721bb1db2a430ef76eaa95c82b513eda8d2
SHA25656fa3d934380c73b1e1c32a2bdeed64a26fc2de92612a201ef7306d4a00be0c8
SHA512b30b682647ce799c19a2a942d4e83d8438cf52da74f088802f9412ed4f18116736dccbcd8b230b7f3031455591e0eef7061a3ec379ef947a1ce207e6e9f08b4a
-
Filesize
27KB
MD5ab3799e458126b774b1bc7a56e75fc5d
SHA1fb929347c1f92654943a3a0b7611fcc978718ec2
SHA256bdb3e5dbb6caa9fb77e23e1b5a363400402a6e88eed3e86e55bc9edae8b8bfad
SHA51225cde70b3d51b1c1cfa7102a745d90ceb5d9c6324c2f9045b213dec000e79fe419744f07e6c87c77e84c0d374259d72cf52ffee26da864e0959d2f3d35f2c851
-
Filesize
29KB
MD5c94e2c9cb3f1b9ce990f131b32844db8
SHA198069c4e11f2ab03bce79717f208201c5549713a
SHA25634e3bd8b21adc60adc614ce32a39dd424acc7c998f8d7901af5193348830b84f
SHA51272f807a6786aa8c88b92a04aa19413412aff1d54218f31c942f40d42835267acb0249eb0fda0124efd0357b48a4c390cf0d7c1425b947e8f998b137e3ac03db0
-
Filesize
29KB
MD538559c9b8868faa3d5312aa9557ed1fc
SHA1b430533a534625ca67a4bfdcd04c7d346feb705f
SHA2569457f8915b6f1f644274c30f63831ebace766796cc9d570ed75575fd1dd88106
SHA512342858b52017128d601c5d27b465b8939fcc609272c4c5ea4942b49320c2ef47932aa3ae62b17bd401925a69184e16b1d6e2febbb263d344ed2d3a33fce7b2e0
-
Filesize
28KB
MD58549f0990897525e445acb553dee4250
SHA1f6a0549e6ce04c852a9593b430cf19556beb6277
SHA256224aa029d124cccac05d1c38dd7db1ae46fd17fdbe29c32692cd6dd4e1666728
SHA512729637b47d5ac009eb0cb5c12486879d4bad196ade6371f99d209fde74ec4ea5e231a4eb9f574ee7bb61605fe19fc9e035cb12cc8d93d05ec47a319c28d93085
-
Filesize
29KB
MD51f340c24a25186770479581d678a0f5f
SHA1df7f1e6a8a5447a244a4d9fd29d7c2a3435e3cf8
SHA2564db5fd9c0ccbbad69b90834e496a625fac6b479f561e2ecbdc2b5ee63ad35c66
SHA51272b9067f339172b1df2795cad3505bf442dd8b2e3a05ab9a392f470dd047dabb82efc9bbabc32acdcdea326cb4f7bbafdf8c1ac1a2e375a88f7e2c6014ed930a
-
Filesize
28KB
MD59c454c79124119f8b1293d0c50b1b9a6
SHA12b91f6dcbb7897f9b3560d806ce6c6a17a37fcfc
SHA256fcf333ce3065f755cf0033ee385a7f752132274a8c85da12ba5445f496875aac
SHA512d5dd9d24518a0acea4d16d79385a1a5743695f8d8bf5a9fce37b90398edba90aab0ac1e18da6f6d8b4bf1b0ce5efda394871914ab620ba0075fb4bdbe950af63
-
Filesize
28KB
MD5a72def19680fda48d3d526dcf3dee8e7
SHA137c9a46fc4483ee0d94ff5b92e4d9f462e5b232c
SHA2569fabe5d1abb1baa74b18d41ff28913b3eb9c3fa985f4335b36623463c0c7c09f
SHA5123fb8ff998053e74b9d18b29bb3626c3d10ab577227e1ec93964ad00b293ca23c92238dc5187646a3671b1fcfb4a192f5a031ef9d1796120c9e3020ab6398f196
-
Filesize
29KB
MD5489692566a15cec4eccce35afffeecb6
SHA1ca2711d9e70f9d4c41d1d98af33993bebb48e342
SHA256fda26d0135a07a7512811a8ad206056db70e0ea0fe9236096f2f622305e590c2
SHA51274e5090e2c7e8af1bdce7e544b3c15edabe54b577bea9c3b152003e361152bafce2a8e0e5c2cc55c6714004bffd33f4b793d51324b12abe9dfa6713d5e1f34d9
-
Filesize
30KB
MD5c52b6c282e5151fb9537d25275af31b5
SHA1519ff118d3429cba4096a20191ef2fd0ddeb4099
SHA256fe20198950089e92c74d42eb0353119165cc64ca4abc98446d73f0afd4757662
SHA512298f5e6a337e73ab697542fbb8efd33231d48f7845fe6db4f42721588e5d73b12a3fc81cb3e90634b62b6edb1f803807d81eddcef7fe3f0e6491220cb90520f2
-
Filesize
30KB
MD5a50e40e5fc5b4dc9d60815df15ac15f8
SHA1410930070643657aec955f5748dd26c84682bd95
SHA256138e5dc802fdf6072d6420521908a5951b16d62de318819a344e2bf615ba071c
SHA512e85608d23eff9919c27ddbe957198a38637fb8d8cbe9b17790ffc6e8a5e465b40014e9fbd0a8ba573195eed7d4d050e50f176ff46d3b6f5ae4c18410e9241507
-
Filesize
29KB
MD5dd73e427fd2b78ae375b2811b16cf354
SHA1b4cc4230ab5f1d0fedabba69498b85b5e704ed8c
SHA256e524a448471455deed6635a2163ca334898494c2c8e7dafc8f82fa64b870680e
SHA512f7f821c3721dda4eb848d3eadf309e31879b9ff37cf0f9185789a855b835ab993dc5ef9a752d8c257b1805ff3aba27d824e3cc9c03bfaed01c47335a0f86daf4
-
Filesize
30KB
MD591d3b120ef50e80372371cc7971cb517
SHA12c57a4cfe6607e6e25af84236635eba74b3d8bfa
SHA256589178a57e5b434aef8df88f846f4baeeb0e8609452daca455e6978833235000
SHA51276cd023d9fda7208c0ce8c4d48908ff8a6e210be582ae02fdde1ac2ff1a68801bb420aec52adac4358bdb664b4e0fb510cfc2ef7974553176904b42b37380db8
-
Filesize
29KB
MD5f018be9cb93ea30d64c32075cbad6896
SHA186655e473957526e2906ae91f7d19fa44cb2ee3f
SHA25664dd61bc661928249ca6de8074458f90ef7043c6687c223d99aaa69b41279ef0
SHA512501bada423a815073f8a510319204234966ada88726c850c264d5cc5ca039a49f95d7d3d0711d5e7be5fa1bef5ec18f74dfd5dbad67a26070fb36321390ce686
-
Filesize
29KB
MD5569a09382e5901f6d9aba5f7ee48c7f2
SHA1ab27c3cd5ed9814f13c94c4370f992bda0298eba
SHA256cfda4b12f03e0ca8dd1a208a3882b8c51ac1833d8f6b5677c707bb6a21a71f16
SHA5123dd9a4f7a85509a376d28c47cb4008bb6572b347b4486cbba5e6d7d61d9419a1d49347801068d73ff3f680e0886e6b9d34201b03da5e83c398f483b8d62481bd
-
Filesize
29KB
MD54b9eb0d35b4cd2f0b15db8df5f711c94
SHA174a4d4ea43dfc4f475d36f8d42d29d2c1765f96b
SHA256f827ea5b8dd6a90eceb72ef944706be65196c61c8c1b611497fe323c3e6addd3
SHA5121e7113ceb9205f0158fa5be0efc650c6f6249b681414fd2d203dd530960834de54471c430aea1ee8f51cf5d5060cac8359ffb245716889ffa0fa4b807c5a84b4
-
Filesize
29KB
MD50ec6b4c082d8ade2df7ee3444651f556
SHA10519287e215c7a963f9aeefb128ae798cfb62a30
SHA2560d5168dcc701ab29bc81346a3e9dae92a0dfdf39275d46c9b9484c7654d6c38d
SHA51202a45510b0b06a9901a9a00b81d4d0b1cb195828b581f3010cf654029c5995f8f6bb1a7631d8235f9c75468796fdf23464c2c71b60f8550fac823e8f7137a96c
-
Filesize
29KB
MD59f47ddd94ecaf45dca0cec89cfa44804
SHA155900ef9810fd7a248e13fca8a9f0deb85f81f08
SHA25689fe1cb0139d4c4901ddafe903a7662fc1d6309d88bf9ea30c88da5ed393a062
SHA5124d5e07ebe3165d42ad0fb3f8331afbd5d73f369dbd9aca6372143538773c30d5c30a5b07f455066c7c742aebd98ab123b9e1b5a3b37d2784bb4a7fa5127c69db
-
Filesize
28KB
MD53fe334d051c4601788aabf3f4496bea9
SHA153d49e4d0ed1c0fa12ea794f1ae7aac1a00d2183
SHA2568c679bb053da4d3eb1704526bde8e2556b7bd1accd4ef1d53453f0b62fede6d1
SHA512421c4c35bc6cbc62860e9db074cc6f8dd47144d26202b2374850e87055a076cb1ac065a441da548d401f5b81d0eb5112dad3d1a6c74c713aab71788e920516bd
-
Filesize
28KB
MD54c24ff5b72976c7869cb5ebcf4c56d06
SHA199e824cfb38a4a656b876e9bf988bcb73983f3e1
SHA2563b146d29a75d6ae40db7ea5cd78529a8a3d74e249abecd2103be306780ced845
SHA512e985a3c9b28cb5b12d23091dfc772714566ee0a49c2726e4ea814456e9424cdeb89e02c62f35eac188246873eeca792c64bbb3e9ed6fb0a2dc032cc46957f409
-
Filesize
30KB
MD5510d0bcee90ad8da281619cc942f0a11
SHA161183562338c842562220194789043ce73c78eac
SHA25641e09ecabacfe4a39e11d2ef3eeac600889b1484a57e0a56f54140c2e26c3890
SHA5129ed9f6560b8d49079e37bf40e725c3566c01463c043421871871a9748e95e99e0ecb3f24d927e197834b02e693eae85790428bc6e5bac181817de29ab3f86e57
-
Filesize
9.3MB
MD531e71c821bd9ee93c135711542481840
SHA14d937379cd0ef71657a125a8b1baea5bdf5b37bd
SHA25649bf997c7c1b051828ac8f30467eb0e5e12fee50cebe34c9b2f8c938a2a6481d
SHA512f591fe6c1bfeb1d24a86be87d45c926b0aad1b723a767186fd2ddff45b0af21075133a43e06e027340732bdc05220e3706e5610a8fc04be3d63d4696010a9883
-
Filesize
280B
MD5a0b82be259a57db0f164c5d3d5be2625
SHA1aacd2f277b0ed65e6d8beed4884f249e492af068
SHA256012600d19ef9dba736b9ea6eb2f37a7cff1bb1e35f8b00a4204ed9fe83bb146b
SHA512c28e9be4b552c1a15b90e3ce99606a95568466e4b0618514898481e253cc5eaf2c42d66f6ddec587d78688bca466465164ee0ea335f95cd8adade8310671a159
-
Filesize
62KB
MD54d7d7985b1682a63156ecf54c6299419
SHA1df5de5b4af13ea20a75ca53685db5a1eda3d253b
SHA256449b95f2078fe401e3b0210b4c6d1f6540ec2fcd8e8a1dd6eb4a3bcbfba90c84
SHA512935d76713b044b3b7d95e10ce008b1deca997ed8903a952652a70b582667f0386047675a81b63ff23d28af134dc7b600afb77fddbfca7360e5ac1634b0609c90
-
Filesize
2KB
MD555b1f599e89e121959f809651946a4c9
SHA1e6132186e33273601b302d62cb4f95e33e283979
SHA25617971791a606d0754cf1bac190f278bdb44d53a2fe7ca16a7662c971dddeabd7
SHA5129a2fbec2b292d6713cd9277573a3f6f7373694af4b4a0cd4faa6ed203cde9e46bb2d5a08a1938ecee528d0bd1163ca7df8cb05bf1eef52b4c4ba9f254609798c
-
Filesize
1KB
MD541db2cd0c7e626c61ed870bc25db95c5
SHA1cc6d9a8b34f2c59cebdd60a06995f78be9b23b58
SHA2562b44603bfac86d259177327d1d4b808fdc90d1985cd60f631a80f0bb53b08b6c
SHA512f09576e0be75e46ff562834b1656917f8bdc472a3f623cd5d043c73dea65913aaad4a31baa5e084cc4a7c30ee4c47f511379a74af8e64ac3d53bf4c5bd536ecc
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
152B
MD57de1bbdc1f9cf1a58ae1de4951ce8cb9
SHA1010da169e15457c25bd80ef02d76a940c1210301
SHA2566e390bbc0d03a652516705775e8e9a7b7936312a8a5bea407f9d7d9fa99d957e
SHA512e4a33f2128883e71ab41e803e8b55d0ac17cbc51be3bde42bed157df24f10f34ad264f74ef3254dbe30d253aca03158fde21518c2b78aaa05dae8308b1c5f30c
-
Filesize
152B
MD585ba073d7015b6ce7da19235a275f6da
SHA1a23c8c2125e45a0788bac14423ae1f3eab92cf00
SHA2565ad04b8c19bf43b550ad725202f79086168ecccabe791100fba203d9aa27e617
SHA512eb4fd72d7030ea1a25af2b59769b671a5760735fb95d18145f036a8d9e6f42c903b34a7e606046c740c644fab0bb9f5b7335c1869b098f121579e71f10f5a9c3
-
Filesize
5KB
MD5712e16e6c402dca833c81d10fdea0708
SHA1280ace34f229c51f63b450974059dc9a2592376d
SHA2569ab4dbf15273a701485ff1050bd6ad379e06b9b6d3560f538ff10ac6260a9a6b
SHA51275fce7284881839259ad86f6230d23b8d2942940ecabe2b7489368929dc70b122a0f1ada1ecc3f5053998e5ba97513758e2d8f7a5d43f52a695899d4a8cd0b64
-
Filesize
18KB
MD5bacaa21cd51cf605b1d1107d28a66cee
SHA1ed7ea35d6b026780b0a1a5afe510bd822c99fe98
SHA256a43d6c802e21e7ccf38a46519d279fcba6528f0950038b28f4d2f6460ea3335e
SHA512f739a925e9e9db94841597348e255707047716719c50bdee52a301f984751e9ae89201a22e9c4dac96c655bec73441f652b7d9f905c2cce2064f5d3c2d5b915c
-
Filesize
18KB
MD59082918bd4a455ef32c582e747cf5074
SHA1994b808d987cfab1dbb5b81acb490cf4b4cf5de5
SHA25652f0e1ef5bc3d3a86e61e2b5452616a0fcbac597ee4d67ac321d620b080adccd
SHA512cb6bbf52c9538fcb192d0435b8a9d121ff97167c3bd99d597811101fed0620bd389dc03b2745b9100817cd39cb90000647c85d9d75841cf28d51d713de3b5b06
-
Filesize
18KB
MD5705aafbbdceee48236ba9b1227803b22
SHA1c462f72a0b8a97930a02956cf892e102d9c46af4
SHA25626c232b1869a6f21df961174066659815e8f6ffd1cf6a11d2941d90dcf52b95e
SHA512c1a3a65a736fee4f61bae49f446ca81a396f2436f5af5e43a44a510ddb4aa5f0b5aab556c8a654d53348fbb5c77541a3ff032599ea31ec5c4f2c6261ba3ffb5c
-
Filesize
18KB
MD598bef672a87f2b46758baceb8143507f
SHA1d9793f8de55671064403cfacbdfab9e255602a5c
SHA256dc7288582769562cda98951bb1eaada95cc2897b667bad8f34719f75ed1d9128
SHA512c5e1d616a52a9be44bfc67709aaeef924a672eb99eb77dc36326fb1796420bcbe9e9b94878f3d16efd6d2ff5578dfb282ce924b96c83fb98399c1618db8887cc
-
Filesize
113KB
MD54fdd16752561cf585fed1506914d73e0
SHA1f00023b9ae3c8ce5b7bb92f25011eaebe6f9d424
SHA256aecd2d2fe766f6d439acc2bbf1346930ecc535012cf5ad7b3273d2875237b7e7
SHA5123695e7eb1e35ec959243a91ab5b4454eb59aeef0f2699aa5de8e03de8fbb89f756a89130526da5c08815408cb700284a17936522ad2cad594c3e6e9d18a3f600
-
Filesize
1.6MB
MD5ec5b2a3126f46e01e1fcbb215d4f9ec8
SHA177cfa2daad5e57e62d39c5f7323c4f68032c3152
SHA25609c2a441a22186cbcc90e0a79556c4c696446740955c9031f8b52e84c7cd4ec1
SHA512b0f5ec2cd2f120de85408a57070ffc078cad2eb8cc6f93874008c392a0f7629f6ecba9d74cd3462f7868f110b12664853eae11c64f3b2d237dd4f901a1f307b3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
280B
MD502e9f5640748b75f3a9fd2bc7659d287
SHA182f4c2bcbaea84b9b089c072e76c1d930372810b
SHA256344b85103017d3b8d4a502a749664e94b167eb15df9d55122ead911e0d2e2f78
SHA512840ac398f78f1c446338f980eb33e760bf593e548cf38d0523320641f6865e78a6bd2571ed58d13c5b1917815ebd9abb117bea65815b5f9ec98bf5702efcef9c
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
2KB
MD55fde825b0c27d7fe0746eabf6058d366
SHA1688276fe89e94939afdadf9402fcdf0802fe70d4
SHA256b3a9253f210c25c9a9d8c7c3522988d150bd9ef7661fb36a9a326c22e713118d
SHA5122b8e12d14ceb55ab977b417e416deb2defcd906a4f9f02067191cf66b6751c1c11b15e01b1a3901f9d4cacba346032efbf66fc62dc65948527557a76c614300f
-
Filesize
3KB
MD5dcdc50fe9960c4b15be75b0454fe4f4f
SHA159abd388466f76fab9f392b3b65aa9cfc53d1170
SHA256d8af06fb6c6e84454b9c67bfd4c2d8d1c8fc7f09577d21acb7cc4f0b14e717c6
SHA51220f9ccfd8cf6c313a472e31734c66e4361dcfe7e6e0744253c2975f6574d640f12c5c0429361fe7bf0c3888f00b6c08735a498a53d043da73fb04d352ed87caf
-
Filesize
1KB
MD5732cc4a5aeff1dc9dde1cf9d3c7ddddd
SHA18b9105b018a6c1d979b328b8838ee71953b5a5f7
SHA256b3ffbb9c51f3852df2fea0f3b78614c1a23f10e93aaa286db72620d711889f65
SHA5121d8d3d3c0a5f14ce7f697e3597a936ff553a0c6bd053a89b958bcdbccb4770033246ad481144bd4368c2e718a701ad209e3ed4c8dbf3b382d6843bfb2ad99387
-
Filesize
1KB
MD51c1468a73f6f95f9f75e283257bb49fa
SHA1e882e85aa87c32826d4da14a92fba6f91a756a32
SHA256db7556548f6e30ab75a58e47499bd20b57b3a27f6650d9b2366ffc25e65af510
SHA5123963888c0759a1dfb15e2ef5fba730e0fb371b97d197e2fb3335d4fd02303f3989bfc77324e53c777de7d00cc801fcfca43cab4a49a9be5542ff8e7e8cfe8c19
-
Filesize
7.5MB
MD51425a73d9d6db003b57bfc2134ea9d70
SHA1d31866a0ccc44f2db6a17402f1219bf75e03b8e4
SHA256b244361e1dac8d917be21d8e8453112c461f69ff3ec00e1844f6536379b8cd7f
SHA5128c32528bf68329c497dfe4266355315e2a8f87a3a75b052738f04d7c1212a59374cdfdf6e63467bc80a9fb4f36f2134e738b5fe5aa738de1c9e736bd6bd18b6d
-
Filesize
3.3MB
MD5ffa33049612a638a2f40c2a89722a6f4
SHA1a453ea7f4c26dbe56d547988d8afe5fbf642e7df
SHA256589e6cc7481b257d46466116096f4df95a41daaca908a661a528dd3b658e4ea2
SHA512e7f05a846dd9cdf20f1330569974b4b2f677f34e74b32964836c6c38b6902c25109dea3259b64543a525a4af49bfb9011ad58365d6c597bc78f99f84aa79c927
-
Filesize
379KB
MD5a3c02411444ff8af6ed5d52ff10d21a6
SHA177d7160ebe781fae067b1dceae65912f501e213c
SHA2564963d8ea74645cc1931e28c1e6a378bce443d0e719d54ba61a1e100a93cdba4f
SHA51262b990f7f7efea5a63bdbddc59f916f63a7942fdc2d14c3321143f7a00bce56d7b67e1374a4403175f8cf7efa7d4cc59cf1b23982f3ac5bccb4726f04e3d1d8d
-
Filesize
24.1MB
MD5f5a3ee0e304592d019ae0ca15651ab54
SHA1a9635b97076e8b7b8dc43afceb464bf68ba04451
SHA256e3d2ef5ed452eeb6eeac199749c62abb120f6171b8e68740f38c6c5d555e7ab2
SHA512c17eb822d1d5f898c6a34283a498a4b01e5c10aea55db8f4d0e25e7220e4b960e75cb67b9f73c58301864022d97a3085dd7e2352f0f473e9257b8c30692a6643
-
\??\Volume{fb297ba4-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{f1a0ab58-8e2a-4258-b395-1c454eca3332}_OnDiskSnapshotProp
Filesize6KB
MD5358b885f48468c6936c20f227b458652
SHA1065d35d41a691e3c7265fd5e5aa8e81370278520
SHA2561786342e431920e92506fd3c257285a99761ef0b2c68f313d00107201edb6568
SHA51296cd79c30523233c8e09460aadff0f1ff0fc0041b4f0b2224203434ac9aa6dc74a632edfae30ada1f345a306bb6fa1af8881cce50b26885bb8d53893a2ecba9f