Analysis
-
max time kernel
361s -
max time network
362s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
03/04/2025, 17:44
Static task
static1
Behavioral task
behavioral1
Sample
sample.html
Resource
win10ltsc2021-20250314-en
General
-
Target
sample.html
-
Size
229KB
-
MD5
e2b3c65fefead4ef1f0be8a62a32d2ba
-
SHA1
81ab114b694f57552420b9c3cfa9217821fa0ca8
-
SHA256
4edfd47d97468c11039e68aa18928517e36a9537ab235535a71db2c990644467
-
SHA512
73bcb0d782394bb235bf28e3a4fe3f6f4ab30b039013b11e94170ee8f2ce4348a4e9bb4647541fc12c0d4261c9faed87d9afe87db0a968c91a917365c97527f0
-
SSDEEP
3072:+lqXHZY4ItZEmtlxpRG465QbI+AwtN+6u/jjP:oqXHZ3ItZ/pnIljP
Malware Config
Signatures
-
BadRabbit
Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.
-
Badrabbit family
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader First Stage 1 IoCs
resource yara_rule behavioral1/files/0x0009000000028580-4286.dat modiloader_stage1 -
Downloads MZ/PE file 5 IoCs
flow pid Process 384 3128 saBSI.exe 408 5332 setup.exe 481 1836 msedge.exe 481 1836 msedge.exe 336 1836 msedge.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Control Panel\International\Geo\Nation memz-trojan_4-AeuX1.tmp Key value queried \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Control Panel\International\Geo\Nation UIHost.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 33 IoCs
pid Process 2620 memz-trojan_4-AeuX1.exe 4896 memz-trojan_4-AeuX1.exe 4148 memz-trojan_4-AeuX1.tmp 5124 memz-trojan_4-AeuX1.tmp 5988 saBSI.exe 5156 OperaSetup.exe 5332 setup.exe 1528 setup.exe 3948 setup.exe 3128 saBSI.exe 1008 setup.exe 3180 setup.exe 5728 installer.exe 5472 installer.exe 2364 ServiceHost.exe 6308 UIHost.exe 2040 updater.exe 6420 Assistant_117.0.5408.35_Setup.exe_sfx.exe 1648 assistant_installer.exe 6024 assistant_installer.exe 6892 BadRabbit.exe 6096 E0C7.tmp 5620 BadRabbit.exe 6256 BadRabbit.exe 6700 NetWire.exe 5596 NetWire.exe 7192 NetWire.exe 5528 NetWire.exe 6064 NetWire.exe 3200 NetWire.exe 10840 NetWire.exe 10880 NetWire.exe 6776 NetWire.exe -
Loads dropped DLL 22 IoCs
pid Process 5124 memz-trojan_4-AeuX1.tmp 5332 setup.exe 1528 setup.exe 3948 setup.exe 1008 setup.exe 3180 setup.exe 3128 saBSI.exe 5472 installer.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 6308 UIHost.exe 6308 UIHost.exe 1648 assistant_installer.exe 1648 assistant_installer.exe 6024 assistant_installer.exe 6024 assistant_installer.exe 2668 rundll32.exe 4564 rundll32.exe 6360 rundll32.exe 8240 NetWire.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: setup.exe File opened (read-only) \??\F: setup.exe File opened (read-only) \??\E: setup.exe File opened (read-only) \??\F: setup.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 479 raw.githubusercontent.com 481 raw.githubusercontent.com 512 raw.githubusercontent.com 589 drive.google.com 590 drive.google.com 592 drive.google.com 617 drive.google.com 478 raw.githubusercontent.com 596 drive.google.com 609 drive.google.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-cs-CZ.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages_web_view\nps\laptop_circle.png installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-sstoast-duckduckgo-ja-JP.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-webboost-pt-PT.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-score-toast-de-DE.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\analyticstelemetry\events\wssanalytics.luc installer.exe File created C:\Program Files\McAfee\Temp3064033328\icon_failed.png installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ss-toast-variants-nb-NO.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-sstoast-pps-sr-Latn-CS.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\mcafeeicon.ico installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages_web_view\webadvisor\wa-controller-checklist.js installer.exe File created C:\Program Files\McAfee\Temp3064033328\jslang\wa-res-shared-fr-CA.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-common.css installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-ui-checklist.js installer.exe File created C:\Program Files\McAfee\Temp3064033328\jslang\wa-res-shared-sv-SE.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-pl-PL.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ext-install-toast.css installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages_web_view\mwb\wa-mwb-checklist.html installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-fr-FR.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-ja-JP.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-overlay-nb-NO.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ss-toast-variants-es-MX.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-sstoast-nl-NL.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_install_close.png installer.exe File created C:\Program Files\McAfee\WebAdvisor\analyticstelemetry\events\analyticseventsconfig.luc installer.exe File opened for modification C:\Program Files\McAfee\Webadvisor\Analytics\transport.js ServiceHost.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-da-DK.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ss-toast-variants-da-DK.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ss-toast-variants-de-DE.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa-ss-toast-variants-checkbox-unchecked.png installer.exe File created C:\Program Files\McAfee\Temp3064033328\jslang\wa-res-install-es-ES.js installer.exe File created C:\Program Files\McAfee\Temp3064033328\jslang\wa-res-install-ko-KR.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\servicehost.exe installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-sstoast-duckduckgo-da-DK.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\analyticsmanager.dll installer.exe File created C:\Program Files\McAfee\Temp3064033328\poppins-semibold.ttf installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-shared-pl-PL.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-sstoast-bing-da-DK.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-pscore-toast-fr-FR.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-webboost-da-DK.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-score-toast-tr-TR.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages_web_view\webadvisor\edge_onboarding\edge-ext-toast.css installer.exe File created C:\Program Files\McAfee\WebAdvisor\microsoftedgewebview2setup.exe installer.exe File created C:\Program Files\McAfee\WebAdvisor\analyticstelemetry\context\wsssetting.luc installer.exe File created C:\Program Files\McAfee\Webadvisor\Analytics\Scripts\subdb.js ServiceHost.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-score-toast-cs-CZ.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\wa_install_error.png installer.exe File created C:\Program Files\McAfee\Webadvisor\Analytics\Scripts\event_handler.js ServiceHost.exe File created C:\Program Files\McAfee\WebAdvisor\logic\smart_toasting\selectors\smart_toast_trigger.luc installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-webboost-it-IT.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-overlay-ui.html installer.exe File created C:\Program Files\McAfee\WebAdvisor\analyticstelemetry\events\domainmembership.luc installer.exe File created C:\Program Files\McAfee\WebAdvisor\analyticstelemetry\events\remapattributes.luc installer.exe File opened for modification C:\Program Files\McAfee\Webadvisor\Analytics\emitter.js ServiceHost.exe File created C:\Program Files\McAfee\Temp3064033328\jslang\wa-res-shared-cs-CZ.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-checklist-tr-TR.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-score-toast-ja-JP.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages_web_view\webadvisor\wa-ext-install-toast.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-ext-install-toast.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages_web_view\webadvisor\wa-ui-dwtoast.js installer.exe File created C:\Program Files\McAfee\Temp3064033328\jslang\eula-tr-TR.txt installer.exe File created C:\Program Files\McAfee\Temp3064033328\jslang\wa-res-shared-pt-BR.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-overlay-sr-Latn-CS.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\overlay_ui_handler.luc installer.exe -
Drops file in Windows directory 47 IoCs
description ioc Process File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_2090592302\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_2090592302\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_1164360812\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_703366581\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_728711243\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_2004579451\keys.json msedge.exe File created C:\Windows\infpub.dat BadRabbit.exe File created C:\Windows\dispci.exe rundll32.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_2090592302\crl-set msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_449897043\extraction.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_449897043\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_449897043\travel-facilitated-booking-kayak.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_449897043\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_191177062\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_362029760\smart_switch_list.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_728711243\LICENSE msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_728711243\sets.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_2004579451\LICENSE msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_1357236806\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_728711243\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_2004579451\_metadata\verified_contents.json msedge.exe File opened for modification C:\Windows\SystemTemp msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_1164360812\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_728711243\_metadata\verified_contents.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_2004579451\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_449897043\automation.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_1357236806\deny_etld1_domains.list msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_1357236806\manifest.fingerprint msedge.exe File created C:\Windows\infpub.dat BadRabbit.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_191177062\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_2004579451\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_449897043\travel-facilitated-booking-bing.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_1357236806\deny_domains.list msedge.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File created C:\Windows\infpub.dat BadRabbit.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_703366581\nav_config.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_703366581\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_362029760\office_endpoints_list.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_1357236806\deny_full_domains.list msedge.exe File created C:\Windows\cscc.dat rundll32.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_1164360812\protocols.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_362029760\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_362029760\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4888_449897043\classification.js msedge.exe File opened for modification C:\Windows\E0C7.tmp rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4892 5124 WerFault.exe 147 5300 5124 WerFault.exe 147 -
System Location Discovery: System Language Discovery 1 TTPs 32 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NetWire.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language memz-trojan_4-AeuX1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Assistant_117.0.5408.35_Setup.exe_sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BadRabbit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NetWire.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NetWire.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NetWire.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language memz-trojan_4-AeuX1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language memz-trojan_4-AeuX1.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BadRabbit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NetWire.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language assistant_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BadRabbit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NetWire.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language memz-trojan_4-AeuX1.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NetWire.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NetWire.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language saBSI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language assistant_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NetWire.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NetWire.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language saBSI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OperaSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 memz-trojan_4-AeuX1.tmp Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ memz-trojan_4-AeuX1.tmp -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates updater.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed updater.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133881758720593454" msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates ServiceHost.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3174447216-2582055397-1659630574-1000\{646370F6-E242-417E-98E2-51E56ABF81AB} msedge.exe Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000_Classes\Local Settings memz-trojan_4-AeuX1.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA} installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA}\InprocServer32 installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA}\InprocServer32\ = "C:\\Program Files\\McAfee\\WebAdvisor\\x64\\WSSDep.dll" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA}\InprocServer32\ThreadingModel = "Apartment" installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA} installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA}\InprocServer32\ = "C:\\Program Files\\McAfee\\WebAdvisor\\win32\\WSSDep.dll" installer.exe Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000_Classes\Local Settings msedge.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA}\ = "McAfee SiteAdvisor MISP Integration" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA}\ = "McAfee SiteAdvisor MISP Integration" installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA}\InprocServer32 installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA}\InprocServer32\ThreadingModel = "Apartment" installer.exe -
Modifies system certificate store 2 TTPs 13 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 saBSI.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 saBSI.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 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 saBSI.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 040000000100000010000000e94fb54871208c00df70f708ac47085b0f0000000100000030000000c130bba37b8b350e89fd5ed76b4f78777feee220d3b9e729042bef6af46e8e4c1b252e32b3080c681bc9a8a1afdd0a3c0b000000010000004200000047006c006f00620061006c005300690067006e00200043006f006400650020005300690067006e0069006e006700200052006f006f007400200052003400350000006200000001000000200000007b9d553e1c92cb6e8803e137f4f287d4363757f5d44b37d52f9fca22fb97df8653000000010000001f000000301d301b060567810c010330123010060a2b0601040182373c0101030200c01400000001000000140000001f00bf46800afc7839b7a5b443d95650bbce963b1d00000001000000100000005467b0adde8d858e30ee517b1a19ecd909000000010000000c000000300a06082b060105050703030300000001000000140000004efc31460c619ecae59c1bce2c008036d94c84b81900000001000000100000005d1b8ff2c30f63f5b536edd400f7f9b4200000000100000076050000308205723082035aa00302010202107653feac75464893f5e5d74a483a4ef8300d06092a864886f70d01010c05003053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f7420523435301e170d3230303331383030303030305a170d3435303331383030303030305a3053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f742052343530820222300d06092a864886f70d01010105000382020f003082020a0282020100b62dc530dd7ae8ab903d0372b03a4b991661b2e5ffa5671d371ce57eec9383aa84f5a3439b98458ab863575d9b00880425e9f868924b82d84bc94a03f3a87f6a8f8a6127bda144d0fdf53f22c2a34f918db305b22882915dfb5988050b9706c298f82ca73324ee503a41ccf0a0b07b1d4dd2a8583896e9dff91b91bb8b102cd2c7431da20974a180af7be6330a0c596b8ebcf4ab5a977b7fae55fb84f080fe844cd7e2babdc475a16fbd61107444b29807e274abff68dc6c263ee91fe5e00487ad30d30c8d037c55b816705c24782025eb676788abba4e34986b7011de38cad4bea1c09ce1df1e0201d83be1674384b6cffc74b72f84a3bfba09373d676cb1455c1961ab4183f5ac1deb770d464773cebfbd9595ed9d2b8810fefa58e8a757e1b3cfa85ae907259b12c49e80723d93dc8c94df3b44e62680fcd2c303f08c0cd245d62ee78f989ee604ee426e677e42167162e704f960c664a1b69c81214e2bc66d689486c699747367317a91f2d48c796e7ca6bb7e466f4dc585122bcf9a224408a88537ce07615706171224c0c43173a1983557477e103a45d92da4519098a9a00737c4651aaa1c6b1677f7a797ec3f1930996f31fbea40b2e7d2c4fac9d0f050767459fa8d6d1732bef8e97e03f4e787759ad44a912c850313022b4280f2896a36cfc84ca0ce9ef8cb8dad16a7d3ded59b18a7c6923af18263f12e0e2464df0203010001a3423040300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e041604141f00bf46800afc7839b7a5b443d95650bbce963b300d06092a864886f70d01010c050003820201005e2bba749734445f764828408493ee016ee9a1b3d68025e67be4bc09913d0ffc76add7d43020bb8f60d091d61cf29cef781a2b943202c12496525202d0f3d1fcf29b396e99e11f8e43417d9a1e5bc95d9a84fc26e687f3747226ada41bd93d3b6a52a03c091e2f1e7bb333b445c7f7acb1af9360ad76aeb8b21578eb836aebffdb46ab24e5ee02fa901f59c02f5dd6b75da45c10b77253f8414eccfa781a254acafe85624361c3b437aa81d2f4d63a0fbd8d597e3047de2b6be72150335fd4679bd4b8679f3c279903ff85438e7312ca20cde861d5b166dc17d6396d0fdbcf2337a182894e1c6b3fd6a0cdaa079d3e4226aad70ceefa47bf1a527ed17581d3c98a62176d4f88a021a0263eaf6dd962301fe99828ae6e8dd58e4c726693808d2ae355c760679042565c22510fb3dc4e39ee4dddd91d7810543b6ed0976f03b51eb22373c612b29a64d0fc958524a8ffdfa1b0dc9140aedf0933abb9dd92b7f1cc91743b69eb67971b90bfe7c7a06f71bb57bfb78f5aed7a406a16cd80842d2fe102d4249443b315fc0c2b1bfd716ffccbbc75173a5e83d2c9b32f1bd59c8d7f54fe7e7ee456a387a79de1595294418f6d5bbe86959aff1a76dd40d2514a70b41f336323773fec271e59e40887ed34824a0f3ffea01dc1f56773458678f4aa29e92787c619dbc61314c33949874da097e06513f59d7756e9dab358c73af2c0cd82 saBSI.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 190000000100000010000000ffac207997bb2cfe865570179ee037b9030000000100000014000000ddfb16cd4931c973a2037d3fc83a4d7d775d05e41d0000000100000010000000a86dc6a233eb339610f3ed414927c559140000000100000014000000ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f620000000100000020000000552f7bdcf1a7af9e6ce672017f4f12abf77240c78e761ac203d1d9d20ac899880b00000001000000320000004400690067006900430065007200740020005400720075007300740065006400200052006f006f0074002000470034000000090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b06010505070308530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00f00000001000000300000004ea1b34b10b982a96a38915843507820ad632c6aad8343e337b34d660cd8366fa154544ae80668ae1fdf3931d57e19962000000001000000940500003082059030820378a0030201020210059b1b579e8e2132e23907bda777755c300d06092a864886f70d01010c05003062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f74204734301e170d3133303830313132303030305a170d3338303131353132303030305a3062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f7420473430820222300d06092a864886f70d01010105000382020f003082020a0282020100bfe6907368debbe45d4a3c3022306933ecc2a7252ec9213df28ad859c2e129a73d58ab769acdae7b1b840dc4301ff31ba43816eb56c6976d1dabb279f2ca11d2e45fd6053c520f521fc69e15a57ebe9fa95716595572af689370c2b2ba75996a733294d11044102edf82f30784e6743b6d71e22d0c1bee20d5c9201d63292dceec5e4ec893f821619b34eb05c65eec5b1abcebc9cfcdac34405fb17a66ee77c848a86657579f54588e0c2bb74fa730d956eeca7b5de3adc94f5ee535e731cbda935edc8e8f80dab69198409079c378c7b6b1c4b56a183803108dd8d437a42e057d88f5823e109170ab55824132d7db04732a6e91017c214cd4bcae1b03755d7866d93a31449a3340bf08d75a49a4c2e6a9a067dda427bca14f39b5115817f7245c468f64f7c169887698763d595d4276878997697a48f0e0a2121b669a74cade4b1ee70e63aee6d4ef92923a9e3ddc00e4452589b69a44192b7ec094b4d2616deb33d9c5df4b0400cc7d1c95c38ff721b2b211b7bb7ff2d58c702c4160aab1631844951a76627ef680b0fbe864a633d18907e1bdb7e643a418b8a67701e10f940c211db2542925896ce50e52514774be26acb64175de7aac5f8d3fc9bcd34111125be51050eb31c5ca72162209df7c4c753f63ec215fc420516b6fb1ab868b4fc2d6455f9d20fca11ec5c08fa2b17e0a2699f5e4692f981d2df5d9a9b21de51b0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020186301d0603551d0e04160414ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f300d06092a864886f70d01010c05000382020100bb61d97da96cbe17c4911bc3a1a2008de364680f56cf77ae70f9fd9a4a99b9c9785c0c0c5fe4e61429560b36495d4463e0ad9c9618661b230d3d79e96d6bd654f8d23cc14340ae1d50f552fc903bbb9899696bc7c1a7a868a427dc9df927ae3085b9f6674d3a3e8f5939225344ebc85d03caed507a7d62210a80c87366d1a005605fe8a5b4a7afa8f76d359c7c5a8ad6a23899f3788bf44dd2200bde04ee8c9b4781720dc01432ef30592eaee071f256e46a976f92506d968d687a9ab236147a06f224b9091150d708b1b8897a8423614229e5a3cda22041d7d19c64d9ea26a18b14d74c19b25041713d3f4d7023860c4adc81d2cc3294840d0809971c4fc0ee6b207430d2e03934108521150108e85532de7149d92817504de6be4dd175acd0cafb41b843a5aad3c305444f2c369be2fae245b823536c066f67557f46b54c3f6e285a7926d2a4a86297d21ee2ed4a8bbc1bfd474a0ddf67667eb25b41d03be4f43bf40463e9efc2540051a08a2ac9ce78ccd5ea870418b3ceaf4988aff39299b6b3e6610fd28500e7501ae41b959d19a1b99cb19bb1001eefd00f4f426cc90abcee43fa3a71a5c84d26a535fd895dbc85621d32d2a02b54ed9a57c1dbfa10cf19b78b4a1b8f01b6279553e8b6896d5bbc68d423e88b51a256f9f0a680a0d61eb3bc0f0f537529aaea1377e4de8c8121ad07104711ad873d07d175bccff3667e updater.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 updater.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8 saBSI.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 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 saBSI.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 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 saBSI.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 updater.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 updater.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 updater.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 saBSI.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3204 schtasks.exe 4428 schtasks.exe -
Script User-Agent 11 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 590 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 594 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 609 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 611 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 619 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 341 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 591 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 592 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 596 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 603 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 617 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2616 msedge.exe 2616 msedge.exe 5124 memz-trojan_4-AeuX1.tmp 5124 memz-trojan_4-AeuX1.tmp 5124 memz-trojan_4-AeuX1.tmp 5124 memz-trojan_4-AeuX1.tmp 5124 memz-trojan_4-AeuX1.tmp 5124 memz-trojan_4-AeuX1.tmp 5124 memz-trojan_4-AeuX1.tmp 5124 memz-trojan_4-AeuX1.tmp 5988 saBSI.exe 5988 saBSI.exe 5988 saBSI.exe 5988 saBSI.exe 5988 saBSI.exe 5988 saBSI.exe 5988 saBSI.exe 5988 saBSI.exe 5988 saBSI.exe 5988 saBSI.exe 5988 saBSI.exe 5988 saBSI.exe 3128 saBSI.exe 3128 saBSI.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe 2364 ServiceHost.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 22 IoCs
pid Process 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeShutdownPrivilege 2668 rundll32.exe Token: SeDebugPrivilege 2668 rundll32.exe Token: SeTcbPrivilege 2668 rundll32.exe Token: SeDebugPrivilege 6096 E0C7.tmp Token: SeShutdownPrivilege 4564 rundll32.exe Token: SeDebugPrivilege 4564 rundll32.exe Token: SeTcbPrivilege 4564 rundll32.exe Token: SeShutdownPrivilege 6360 rundll32.exe Token: SeDebugPrivilege 6360 rundll32.exe Token: SeTcbPrivilege 6360 rundll32.exe Token: SeDebugPrivilege 6428 sdiagnhost.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 5124 memz-trojan_4-AeuX1.tmp 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe -
Suspicious use of SendNotifyMessage 26 IoCs
pid Process 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe 4888 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5124 memz-trojan_4-AeuX1.tmp -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4888 wrote to memory of 2368 4888 msedge.exe 80 PID 4888 wrote to memory of 2368 4888 msedge.exe 80 PID 4888 wrote to memory of 1836 4888 msedge.exe 81 PID 4888 wrote to memory of 1836 4888 msedge.exe 81 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 1016 4888 msedge.exe 82 PID 4888 wrote to memory of 4452 4888 msedge.exe 83 PID 4888 wrote to memory of 4452 4888 msedge.exe 83 PID 4888 wrote to memory of 4452 4888 msedge.exe 83 PID 4888 wrote to memory of 4452 4888 msedge.exe 83 PID 4888 wrote to memory of 4452 4888 msedge.exe 83 PID 4888 wrote to memory of 4452 4888 msedge.exe 83 PID 4888 wrote to memory of 4452 4888 msedge.exe 83 PID 4888 wrote to memory of 4452 4888 msedge.exe 83 PID 4888 wrote to memory of 4452 4888 msedge.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument C:\Users\Admin\AppData\Local\Temp\sample.html1⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x264,0x268,0x26c,0x260,0x2a0,0x7ffb46f7f208,0x7ffb46f7f214,0x7ffb46f7f2202⤵PID:2368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1844,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=2428 /prefetch:32⤵
- Downloads MZ/PE file
PID:1836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2256,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=2252 /prefetch:22⤵PID:1016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2592,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=2600 /prefetch:82⤵PID:4452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3416,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=3532 /prefetch:12⤵PID:1080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3424,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=3540 /prefetch:12⤵PID:2972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4204,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=4248 /prefetch:12⤵PID:1052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4272,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=4292 /prefetch:22⤵PID:2564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5220,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=5236 /prefetch:82⤵PID:3848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5388,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=5396 /prefetch:82⤵PID:3032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5412,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=5436 /prefetch:82⤵PID:548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5408,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=5520 /prefetch:82⤵PID:4436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5344,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=5972 /prefetch:82⤵PID:3892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5344,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=5972 /prefetch:82⤵PID:928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6104,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=6116 /prefetch:82⤵PID:3004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6108,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=6268 /prefetch:82⤵PID:872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6412,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=6404 /prefetch:82⤵PID:3140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6380,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=6392 /prefetch:82⤵PID:2180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6544,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=6584 /prefetch:82⤵PID:4132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6384,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=6756 /prefetch:82⤵PID:1908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6744,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=6272 /prefetch:82⤵PID:4956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6564,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=6920 /prefetch:82⤵PID:3692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7244,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=7260 /prefetch:82⤵PID:2184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --always-read-main-dll --field-trial-handle=6968,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=6928 /prefetch:12⤵PID:2452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --always-read-main-dll --field-trial-handle=3600,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=7072 /prefetch:12⤵PID:3444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --always-read-main-dll --field-trial-handle=7200,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=7124 /prefetch:12⤵PID:1880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --always-read-main-dll --field-trial-handle=7048,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=6932 /prefetch:12⤵PID:4180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6220,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=7092 /prefetch:82⤵PID:2844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --always-read-main-dll --field-trial-handle=6264,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=6684 /prefetch:12⤵PID:3116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6116,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=6752 /prefetch:82⤵PID:5064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6600,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=4292 /prefetch:82⤵PID:1980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6356,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=7452 /prefetch:82⤵PID:2760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6716,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=6520 /prefetch:82⤵PID:4784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6112,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=4040 /prefetch:82⤵PID:1020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5236,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=4560 /prefetch:82⤵PID:3680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=784,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=5644 /prefetch:82⤵PID:5004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4500,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=6928 /prefetch:82⤵PID:2364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --always-read-main-dll --field-trial-handle=2792,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=5212 /prefetch:12⤵PID:1032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --always-read-main-dll --field-trial-handle=6640,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=5680 /prefetch:12⤵PID:4424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --always-read-main-dll --field-trial-handle=4512,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=5176 /prefetch:12⤵PID:2136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7440,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=8164 /prefetch:82⤵PID:1140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --always-read-main-dll --field-trial-handle=6272,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=8168 /prefetch:12⤵PID:1272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --always-read-main-dll --field-trial-handle=5740,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=5504 /prefetch:12⤵PID:2464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5604,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=7828 /prefetch:82⤵PID:2620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=7956,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=4012 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2616
-
-
C:\Users\Admin\Downloads\memz-trojan_4-AeuX1.exe"C:\Users\Admin\Downloads\memz-trojan_4-AeuX1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2620 -
C:\Users\Admin\AppData\Local\Temp\is-GJFC2.tmp\memz-trojan_4-AeuX1.tmp"C:\Users\Admin\AppData\Local\Temp\is-GJFC2.tmp\memz-trojan_4-AeuX1.tmp" /SL5="$1032A,1598543,845824,C:\Users\Admin\Downloads\memz-trojan_4-AeuX1.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:5124 -
C:\Users\Admin\AppData\Local\Temp\is-2RTVG.tmp\prod0_extract\saBSI.exe"C:\Users\Admin\AppData\Local\Temp\is-2RTVG.tmp\prod0_extract\saBSI.exe" /affid 91082 PaidDistribution=true CountryCode=GB4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:5988 -
C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exe"C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exe" /install /affid 91082 PaidDistribution=true saBsiVersion=4.1.1.865 CountryCode=GB /no_self_update5⤵
- Downloads MZ/PE file
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3128 -
C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe"C:\ProgramData\McAfee\WebAdvisor\saBSI\\installer.exe" /setOem:Affid=91082 /s /thirdparty /upgrade6⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:5728 -
C:\Program Files\McAfee\Temp3064033328\installer.exe"C:\Program Files\McAfee\Temp3064033328\installer.exe" /setOem:Affid=91082 /s /thirdparty /upgrade7⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Modifies registry class
PID:5472
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-2RTVG.tmp\prod1_extract\OperaSetup.exe"C:\Users\Admin\AppData\Local\Temp\is-2RTVG.tmp\prod1_extract\OperaSetup.exe" --silent --allusers=0 --otd=utm.medium:apb,utm.source:ais,utm.campaign:opera_new_b4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5156 -
C:\Users\Admin\AppData\Local\Temp\7zS424AD5F9\setup.exeC:\Users\Admin\AppData\Local\Temp\7zS424AD5F9\setup.exe --silent --allusers=0 --otd=utm.medium:apb,utm.source:ais,utm.campaign:opera_new_b --server-tracking-blob=ZmIwMDVkMWVhODg0MzcxYmE3YjgxODUyMWVmNGNhMzg4MGMzNDQ2OTZhMWMwN2Y2YjJlZGEwMTU3YjI0YWY0Nzp7ImNvdW50cnkiOiJVUyIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijoib3BlcmEiLCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cyIsInRpbWVzdGFtcCI6IjE3NDM1MDUyMTEuNzI3MyIsInVzZXJhZ2VudCI6InB5dGhvbi1yZXF1ZXN0cy8yLjMyLjMiLCJ1dG0iOnt9LCJ1dWlkIjoiZjQ0YzIyMDItNzcwMy00MzE0LTgzMTMtMjI5NTI2NzQ3YmIwIn0=5⤵
- Downloads MZ/PE file
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
PID:5332 -
C:\Users\Admin\AppData\Local\Temp\7zS424AD5F9\setup.exeC:\Users\Admin\AppData\Local\Temp\7zS424AD5F9\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector-2.opera.com/ --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=117.0.5408.170 --initial-client-data=0x298,0x29c,0x2a0,0x26c,0x2a4,0x7ffb350f0638,0x7ffb350f0644,0x7ffb350f06506⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1528
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\setup.exe" --version6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3948
-
-
C:\Users\Admin\AppData\Local\Temp\7zS424AD5F9\setup.exe"C:\Users\Admin\AppData\Local\Temp\7zS424AD5F9\setup.exe" --backend --install --import-browser-data=0 --enable-crash-reporting=1 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --showunbox=0 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=5332 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20250403174650" --session-guid=311842dd-0a81-4f31-a22b-9a8ae967ac33 --server-tracking-blob="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 " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=B0050000000000006⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
PID:1008 -
C:\Users\Admin\AppData\Local\Temp\7zS424AD5F9\setup.exeC:\Users\Admin\AppData\Local\Temp\7zS424AD5F9\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector-2.opera.com/ --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=117.0.5408.170 --initial-client-data=0x28c,0x290,0x294,0x268,0x2a4,0x7ffb34470638,0x7ffb34470644,0x7ffb344706507⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3180
-
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202504031746501\assistant\Assistant_117.0.5408.35_Setup.exe_sfx.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202504031746501\assistant\Assistant_117.0.5408.35_Setup.exe_sfx.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6420
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202504031746501\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202504031746501\assistant\assistant_installer.exe" --version6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202504031746501\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202504031746501\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector-2.opera.com/ --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=117.0.5408.35 --initial-client-data=0x264,0x268,0x26c,0x260,0x270,0x6e3d24,0x6e3d30,0x6e3d3c7⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:6024
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.fileplanet.com/windows4⤵PID:5708
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-skip-compat-layer-relaunch --single-argument https://www.fileplanet.com/windows5⤵PID:5760
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5124 -s 9884⤵
- Program crash
PID:4892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5124 -s 9324⤵
- Program crash
PID:5300
-
-
-
-
C:\Users\Admin\Downloads\memz-trojan_4-AeuX1.exe"C:\Users\Admin\Downloads\memz-trojan_4-AeuX1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4896 -
C:\Users\Admin\AppData\Local\Temp\is-BIQP6.tmp\memz-trojan_4-AeuX1.tmp"C:\Users\Admin\AppData\Local\Temp\is-BIQP6.tmp\memz-trojan_4-AeuX1.tmp" /SL5="$802D4,1598543,845824,C:\Users\Admin\Downloads\memz-trojan_4-AeuX1.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4148
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6204,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=5776 /prefetch:82⤵PID:5716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --always-read-main-dll --field-trial-handle=1508,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=7984 /prefetch:12⤵PID:5772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7024,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=7788 /prefetch:82⤵PID:6560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7952,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=6868 /prefetch:82⤵PID:1748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7800,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=8140 /prefetch:82⤵PID:6980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --always-read-main-dll --field-trial-handle=8100,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=3000 /prefetch:12⤵PID:7160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --always-read-main-dll --field-trial-handle=8252,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=8296 /prefetch:12⤵PID:6700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=8180,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=7820 /prefetch:82⤵PID:5324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --always-read-main-dll --field-trial-handle=3688,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=8272 /prefetch:12⤵PID:6048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=8248,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=7788 /prefetch:82⤵PID:6536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5652,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=7764 /prefetch:82⤵PID:5296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5176,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=8620 /prefetch:82⤵PID:5580
-
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:6892 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 153⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2668 -
C:\Windows\SysWOW64\cmd.exe/c schtasks /Delete /F /TN rhaegal4⤵
- System Location Discovery: System Language Discovery
PID:6148 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /F /TN rhaegal5⤵
- System Location Discovery: System Language Discovery
PID:3948
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2058319957 && exit"4⤵
- System Location Discovery: System Language Discovery
PID:5712 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2058319957 && exit"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4428
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 18:07:004⤵
- System Location Discovery: System Language Discovery
PID:3404 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 18:07:005⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3204
-
-
-
C:\Windows\E0C7.tmp"C:\Windows\E0C7.tmp" \\.\pipe\{8352EE15-E716-406D-AD9F-71C452A8D65E}4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:6096
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=8344,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=8348 /prefetch:82⤵PID:220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7780,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=6188 /prefetch:82⤵PID:5272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --always-read-main-dll --field-trial-handle=7764,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=8476 /prefetch:12⤵PID:6136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=8808,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=8824 /prefetch:82⤵PID:5484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=8764,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=8856 /prefetch:82⤵PID:6536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=8996,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=9020 /prefetch:82⤵PID:2040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --always-read-main-dll --field-trial-handle=8816,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=9024 /prefetch:12⤵PID:1748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --always-read-main-dll --field-trial-handle=8772,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=8944 /prefetch:12⤵PID:676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=8616,i,15021862874796118008,13418419669516658519,262144 --variations-seed-version --mojo-platform-channel-handle=9188 /prefetch:82⤵PID:6876
-
-
C:\Users\Admin\Downloads\NetWire.exe"C:\Users\Admin\Downloads\NetWire.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6700 -
C:\Users\Admin\Downloads\NetWire.exe"C:\Users\Admin\Downloads\NetWire.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5596
-
-
-
C:\Users\Admin\Downloads\NetWire.exe"C:\Users\Admin\Downloads\NetWire.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7192 -
C:\Users\Admin\Downloads\NetWire.exe"C:\Users\Admin\Downloads\NetWire.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5528
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:3468
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3436
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3c4 0x3bc1⤵PID:4628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5124 -ip 51241⤵PID:6132
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5124 -ip 51241⤵PID:5204
-
C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe"C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2364 -
C:\Program Files\McAfee\WebAdvisor\UIHost.exe"C:\Program Files\McAfee\WebAdvisor\UIHost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:6308
-
-
C:\Program Files\McAfee\WebAdvisor\updater.exe"C:\Program Files\McAfee\WebAdvisor\updater.exe"2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Modifies system certificate store
PID:2040
-
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"1⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:5620 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 152⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4564
-
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"1⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:6256 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 152⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:6360
-
-
C:\Users\Admin\Downloads\NetWire.exe"C:\Users\Admin\Downloads\NetWire.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6064 -
C:\Users\Admin\Downloads\NetWire.exe"C:\Users\Admin\Downloads\NetWire.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3200
-
-
C:\Users\Admin\Downloads\NetWire.exe"C:\Users\Admin\Downloads\NetWire.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:10840 -
C:\Users\Admin\Downloads\NetWire.exe"C:\Users\Admin\Downloads\NetWire.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:10880
-
-
C:\Windows\system32\pcwrun.exeC:\Windows\system32\pcwrun.exe "C:\Users\Admin\Downloads\NetWire.exe" ContextMenu1⤵PID:8428
-
C:\Windows\System32\msdt.exeC:\Windows\System32\msdt.exe -path C:\Windows\diagnostics\index\PCWDiagnostic.xml -af C:\Users\Admin\AppData\Local\Temp\PCWC348.xml /skip TRUE2⤵PID:8072
-
-
C:\Windows\System32\sdiagnhost.exeC:\Windows\System32\sdiagnhost.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6428 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\liwnmaam\liwnmaam.cmdline"2⤵PID:10020
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC73F.tmp" "c:\Users\Admin\AppData\Local\Temp\liwnmaam\CSCE2B52D2179E247EFB786EACFC4C22C9E.TMP"3⤵PID:7344
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2yznwfrp\2yznwfrp.cmdline"2⤵PID:9912
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC7EB.tmp" "c:\Users\Admin\AppData\Local\Temp\2yznwfrp\CSCFCB252D32A5E42B19CA6215D48553C85.TMP"3⤵PID:9884
-
-
-
C:\Users\Admin\Downloads\NetWire.exe"C:\Users\Admin\Downloads\NetWire.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6776 -
C:\Users\Admin\Downloads\NetWire.exe"C:\Users\Admin\Downloads\NetWire.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:8240
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Component Object Model Hijacking
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Component Object Model Hijacking
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
75KB
MD55cbd4cc2b1d8074661d53b43f625798e
SHA15fdf1643a700df56fd1f76539e855231f45e3ed3
SHA2562f324a71e1426d08e88669eed5feed080c0b5b180bb47a6e6aa9832bc945384a
SHA51284164a068fd0d168f2be291fe882611ab945e7bd03aaec89d01e9e2b3282a8e80d8f6d1c16e6086589f3413c34cfea5116dd9571455c04f6a6319f502b32cbf9
-
Filesize
1KB
MD544774b7e8011918ca9aa6a9c95de0791
SHA1e7c618d2275abc0131be1d8ee63cb8af0b6247a1
SHA256a16d8c90cc9121848f979f292184dae2d8ce49bfbd1f70f614c5f3e9182bca3d
SHA512f08a4da6bc8ab67d85e636a3a712c4c9c672a6d40b393e02e7dbb18b5bdc6485e44239a7bd659c387f6ee0573a4fc9e60c718e84ab2135b77bd523a656e02fd7
-
Filesize
1KB
MD5e0fe537303837e367c1f125246f33141
SHA175957696300936e639106ff45623619f78129084
SHA256cbbf24e751ae57001ff69b2ef43d1be6b92cf50109e61bb1c76e031bb80ad8ef
SHA51206c85eec0e93bb282cf9ff3d4e68d4e8b8a77697af03459ad46948e6d7bf8ed10ee978abe235e2936850acea638541eb66539f8ad32719743e94ca8dce8ccf29
-
Filesize
2KB
MD501a861e08ba8a971b6fdc57d44833bb0
SHA100773d562a6cf87022b4814194501e569896b64e
SHA256002141f040e27d6f305a2e4e4c3d2333616f46e72ba85ad55fa9b1ebeb0c3382
SHA5129857e360073909a917043a312926f48969293dbdfbcddfc66763c64c3ffdf2efbfa00c92226bcfaac4571946d7e760ec32b753b197943f30ee61c62c1c303f52
-
Filesize
3KB
MD597e17783ab193939f058ef104fe08478
SHA192245180e4566b8b250a6c765390c4a596ae568b
SHA2561605dc1ff0eccbbf54d809d13b577206c9ab10a9d248371dbd96490ffda80393
SHA512ae83d8b8a1e7cb58945b835e41cd8bfc535d3fdeab28100ddd3be69ab2a689d8b247792690826ef90da59ac1636e72a4db662a442ad29acaace6eba6b3d8e597
-
Filesize
5KB
MD56a6cb16d06ceb2a07453e85231a9c221
SHA1090df94be0e4faab78364f5aa6d540ca99d94e5c
SHA256f9d43aa51aa6e35b8bb4008af42dfb891d607dcaa26374f9ee42fc8d7224ad90
SHA512d9fbee955be7c7d79f9040fdec1059b5fc1fc47340c0d41d70ae8ce52fe0cdf85c09e200e2574ed852130e5e0753e1dc1d0ca620b12c162a49e9327b74f2a71f
-
Filesize
1KB
MD55173c36759d10380d6ba4e52ed7791f1
SHA1cf85805ff473f61471aca69bc5b4ca0c3fc2a9ca
SHA2568cf441bacbb7b5d33edb2234ee2cbaec4bee3fa8ab1c5fb21021e8574b4097a6
SHA512a73216bd42a917562dacd8f0b0ec0a1700012da05d29706383aaf9533f1fd1b0bff8596b2b7dc46f9de070de7daee4693ec93132db71ad27e9d88a08dbbedb7e
-
Filesize
2KB
MD5941e4d2fdd6942600d8ea913a3d51fdf
SHA1be0cecd8a03bae20e79c5f368ca3acbded1069c0
SHA2563e81837e0547b7b24f09febdce32523bf0c8a9ad97a8f8ea9de08f37a16d0377
SHA512ba3a9e6242de41b1ded14a8ce7d64d66949e6e2764c7574c3455ebb9ede3b5a2f7bde90d5ddb6ebd52a978ac72efc226fcf8ce15e594dcc590d4d3989e2f0a08
-
Filesize
3KB
MD53f680ec1810464350df17d09b23e8aa1
SHA11184cf7e7bb1ffe4d313d02ec27ca6c2665ed519
SHA256fcab86b749a89001d20ea8180be04d65993d8bebcb208b004bc6555c5a746948
SHA5126b18154a7edc721fbf364b57461100c78e0c04d01b244bd8eee603b0a7a8ee51c3aa5847ba21f7b2a00c6ab4e249cde0d12e4e2fb80cc0a1b9c4ebd52d536ead
-
Filesize
4KB
MD5efa9f018c94d6a24fe01494dec6d83bc
SHA17193c793f41193104987c5e16ce6aedb8bb02c55
SHA256e699896e15925135b3dfcd65abc9c8de74cbf949f66c6f48a907d11afc2aad50
SHA5124cc5a3c875766bbdd78edc5d9ac8da5d97f9849baefb88e7f9f4f30f6b671c313d43ec59d694a871c09612e41b3fd9ac1bbe97738182d4bea7f2f505b3e62d7d
-
Filesize
1KB
MD591866d8f78e0d7ba04c8140c36941666
SHA10d57ee65eae0efe81749a5e019be911078f9ca42
SHA25630862492237d29aa3fc11e8e44a60f618958ee81922ed4384f16c1bb90832115
SHA512ac076d7ad1b80189b665f2830a85f6728b40ef700b39a9ac4ffaafc31f8811d9ca1b152dfb107784e3b64c6dfd1aa74fd3769bac1912168d2bd88831b2e1a308
-
Filesize
25.9MB
MD577a401b2de7805881aa0499260c71a9d
SHA1268110bb2c243da52331fa9d2fbca5bab7ddffde
SHA256ce389b27454a56489d7cc874d261892c8584f1b3f7a5b22c27b38a37d4ea440d
SHA512acbe8d17126920066f942d75eb7d769de9c9ed8e0dbabcb5e8d8f929c5cc37571695af8b260775734a3a1d06d353eb65a9584cab5388d0fb966e2cb181bf4c3f
-
Filesize
1.5MB
MD57a1b6316d5d64a740b847d8261ea3e83
SHA1e130deed179693218679e09f0eef6fb33c369146
SHA2565ec42b168f2541dbb413d6f87aa5569470a2b0c6c574c3e655242461a4524763
SHA512355f190eb5c83b14ea7ca19c901ff9124962a25f78ff03f1bc9f09387751f8def203e47f017ac0bd295c70ace8efbdc5f193d92d67207329aa1db4dbd0cc7183
-
Filesize
1KB
MD58601c607c0a5f1857cef499a4d55e44f
SHA15a83a8cf5e67e686a3254c3164c408249ec07865
SHA2566b2d9dd914a664d3044a0005eeca75fdcdd1da26c4bf9a9dbf04c2e54b27a28f
SHA51208ea5007ebc4daf7e8634b2a8aa9cff9079ba2dea1fcd68f501bc1e298812407850a3d2691d7fbd474419d9680264705b1e584d86e4ec902d63979feffaf2ec9
-
Filesize
280B
MD5a46a324553367dc0b13a007305e4f102
SHA1005a700ac0bf4429024f9e857e2281f82f370aed
SHA256a718f2fe90be4422382450b4959840a13d6d18dea09d3da5394624198a126063
SHA512d3b9fcde15be13451aa441070d9143fc53faa6a2725adea7fb9c340bcb9d7ea183dc1b36c0f8ec21c1748c80bc8fa03a14f198c2fc914c9f8e81702bd8e18399
-
Filesize
280B
MD529f13140c50c2394177caf96baf3a5c0
SHA1680e35060382a846752eb208b62de077d31fd1eb
SHA256f4554eb3e1e133edb5f5f01e19539ffc52adc0b346e19c4742a815e7a92b2dcb
SHA512d964d066a2913d3b6eb73925160d7e9d79a94ae5c6e3956cd361b54fe53833b311990a91346917bc90b227301d864939f6a5a417ff52ef9fe8e21971b1a661fc
-
Filesize
1KB
MD531e67b4918eb78c53098d24ce7c14d56
SHA10c6a4326a379b4ae83dffca4da17dce428b31f21
SHA256a01dd24059608a602203b761a6954993e0be10526a821c1b5f4b4ce0c2e8f28d
SHA5124e3763487c9372cb5e66b93d789fd65e9275bcb9bdef6df5bb9fda989c27d4c22a1af607c28169f30e4e19fda54e221e4e31a9105f4837d21797368b82825704
-
Filesize
64KB
MD5d6b36c7d4b06f140f860ddc91a4c659c
SHA1ccf16571637b8d3e4c9423688c5bd06167bfb9e9
SHA25634013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92
SHA5122a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487
-
Filesize
70KB
MD5638b28824ff7d2a8b5eca31267ffaf3d
SHA151c91fb5de5248d6dbbe194565231c4bbbc197fb
SHA256a2477313b8f9735a83fff20ff6624d26a13c893601a3cf6148bc997022913011
SHA5120eb506d4d9f7bf3aef60dc2d69135a1eb6c9748eca15f721cf5310a7bfe131e21c3504dd75ad986ddfcde907cedd8522caa64845de1794000c2fe7a477189af5
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
63KB
MD5226541550a51911c375216f718493f65
SHA1f6e608468401f9384cabdef45ca19e2afacc84bd
SHA256caecff4179910ce0ff470f9fa9eb4349e8fb717fa1432cf19987450a4e1ef4a5
SHA5122947b309f15e0e321beb9506861883fde8391c6f6140178c7e6ee7750d6418266360c335477cae0b067a6a6d86935ec5f7acdfdacc9edffa8b04ec71be210516
-
Filesize
80KB
MD5270e706c546bfb7050f814f5a2324415
SHA1c37cfade914e70b2fa97b0531f25864e35e176d6
SHA256874eff9290c4a11178767bd62071920654a6050e57732c1b7ca5e6ff3860eeef
SHA512013262de3af8e91aab5789fb24e43c5626379314d7b20478cd32eb1c0cf92824b91311472ce00f9f3a84c6b42ec04cbb653f3b501356aafb18974a6a5ca02a88
-
Filesize
431KB
MD5fbbdc39af1139aebba4da004475e8839
SHA1de5c8d858e6e41da715dca1c019df0bfb92d32c0
SHA256630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da
SHA51274eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87
-
Filesize
7KB
MD5a78de012bb4dcba03b193525d20b5dea
SHA1b287d981c9082bf8789d70ea783a85bb97ca2d7c
SHA2566548a29139a63c5d557139d70379708b3cf4f9545bac0341c916281e7e788cae
SHA512b895333ff6d0111e0ab7e7341762b557137904396e5a73bc6ca8f0d26881c345f8f30ac7f58da0b86bef517d912d3c354fb93a28e01984b939639e4cd1d2bea9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD5f8110dd7813611490b435155fa121972
SHA1c91da7781d0edcb6ddccf11892f312864e84a583
SHA2564d2393d68a779061b38529e28a4ea84120edb0a2e8c2524a19ba20fe57eaae7b
SHA51238ac691c3e67a10cbbf46d5e0fea51aee16fd2b1ecbe28105b9f2d697675c390d64d692d64885cb16bd2070afb780e55aa9fd1cc753450cd40a7ab653f70b4f6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize7KB
MD5e322c1871bbb0c4e4b332fbe237d65b7
SHA197610364edb9bdaf8bce5bd8deeefe988e5e6fda
SHA256adcbbbb6cbb03a493157f9b20e6c71fa2351d44fd53a51fda3537f582eeef36c
SHA51223d94b24aa9062e2741c8f6859d4b9100c75c38b173ec98de90aeb8f54563569c1500f291b04f907f22277c1b653612bfc49c429d7bba9d63ca64885e40f3872
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize9KB
MD5aca3a34a2756fe1eb9c237593017cfb3
SHA1f758b417e6e23249bc6a5fd8e317fb4a6405f94e
SHA256b9c4dbaccabf89f678b0b80df6c91fc7aa1ed3242d7aeee1646661305b78dc6e
SHA512ee315c7e5bcfbaabc50500e2697dc6cb0d9818be7ebf26680d473918b6a211a75fa25c3e95db4b9c8ab4b2e68d3cd0e8a5f84898ca6566a5e35d6368ac6a7bbb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize9KB
MD5a345c2dfb123b739b08d2f9e61bdee2a
SHA185ef86680262aaf77704bb90445c2fa463a7755a
SHA2569a0aa3093f7765df7f4eb7e7d293d58fc0c6cff79c785bfd630ed0b9b26e9fe3
SHA51232d82f3fc4beb1776eb57dcaa1044595dbd799e715969a91bddcdfa53a6d6396c1916136c197b4b3db4a7e7c98f2eafcf2d4c7ff6e2c82a5622a2c90db678648
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5832a4.TMP
Filesize3KB
MD5cc8525cd9733059c7b1ccdd6d35ddac6
SHA123f32e031af17055cf9b41847268f140917dadc2
SHA25611e463ba552d851e072859c8047cd68a35289ae63507b97e7076fb1932e4cf42
SHA512e8f745cd1e7c168697508c48904cece68434f2963c44b8232b8fee54de4d5d8f71beec4afb4e55c0046831c2bf66360c48e3a905518df7381c6d589b333c2b91
-
Filesize
69KB
MD5164a788f50529fc93a6077e50675c617
SHA1c53f6cd0531fd98d6abbd2a9e5fbb4319b221f48
SHA256b305e470fb9f8b69a8cd53b5a8ffb88538c9f6a9c7c2c194a226e8f6c9b53c17
SHA512ec7d173b55283f3e59a468a0037921dc4e1bf3fab1c693330b9d8e5826273c917b374c4b802f3234bbb5e5e210d55e52351426867e0eb8c9f6fba1a053cb05d4
-
Filesize
107KB
MD52b66d93c82a06797cdfd9df96a09e74a
SHA15f7eb526ee8a0c519b5d86c845fea8afd15b0c28
SHA256d4c064db769b3c109da2ed80a53fbab00987c17421a47921e41e213781d67954
SHA51295e45c0aea0e704be5f512dffaae377d4abef78da99b3bca769264d69be20f2570daf2f47905645217e1b2696e42b101f26149219f148b4d6dd97a6c2868b6f5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\580db3ef-fd2a-4815-98d0-48f2b9faabb9.tmp
Filesize211B
MD56bb8b6175c9e8ceced2b81c87478330d
SHA1d07e82542d84ec5034bdfe4b164616d5029fde88
SHA2562bfa99ed6029ebd2bd89470c8d4c810120b841f2f4a3298c3b1e05b9c03b29ff
SHA512c932d8b881a628f5dbe632016073e46f39d48ce1ccf22c1070512dd93f074528670cf6bcc0dc97c553955bbaad6a350fdce9cd157ba4917d2d1e068dea7a09b8
-
Filesize
5KB
MD5bb44130989c0067fc1fde332114688e9
SHA1fa0eea018c506b6cd73c1473c634b645a8c4c966
SHA2569e1fa055318a4867ec2eeabdafa349f5b68da0a7cca50c5d8135c97f91e27a21
SHA512249548e9c566d4cbb20c0abdd229138895858320bf43a46d8fc9feb439a69e26233585de28a667b68b7855333e42c23242dfd2df139770c96f7a1e59bf346be3
-
Filesize
9KB
MD51c68fafd11c65693fe2dbd889ba515f3
SHA1fb066c3986e2fab3dd67e694fd39ef03512319d1
SHA25629eef3dacc43e62ec1aa3d73cc8ce2c583005d6c10b2fc06e85f5db18da3b51e
SHA512b328842367c11863c2caa1a8006dc037d129f297de428ab9dbe37139eeef85d9a45889135cddb78ef299303e1feed70844324e8d6ad6aa3cce57c0fb601084db
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
9KB
MD5bc8e8ef887f8535f15197156ff2f4d8c
SHA1e4d2203f635f315ba4ac42bf4be79e74a2ff7f69
SHA256ad4cb4ec33500dda59365c7359d0d4dfcc2e68398c4cc395458619e710b4efb3
SHA5124f5dfdd3f07d525f0c53b3fa84c113dc935b0ad8c678f191edf16fc9ac25cf270ed21c5b8f57df56b09fcf221d29df10f8e38c9121348f4f0616a2589e46e069
-
Filesize
9KB
MD5ad684b851207d307b23de7641ad2778c
SHA13e95e1a0121e21d465861452db4a0f527113ccda
SHA2566df30741ed8d54531397c627c75f86764015adb44e27e84be4ee2dc8c4f0ca1c
SHA5127657d3b2ddb001bc0020beaa5501d7eb70601ab63c78507da8dae70b89db7e49aa2d2042829980b49b993858bc6f41254d7a32a1ffe6b842720574366b9c0e43
-
Filesize
9KB
MD512804214a4525bab9e9dd7c09e44787d
SHA18d79bd43a7570f8ca9109453b21727f4ae39670a
SHA256586d2e02b49c28b233df17154f01bedc21a12e07b0670b81830bf83c88477bd2
SHA512b347ea73b183ecef5cd7e70818c651700ec98cf0f3f4fc40b2d5af51ff3183197be428fab81852a4becc6906a71373ff77399d7b972de5b230844a31a0dedb53
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
210B
MD5833b1569c4bdde60f267b873cedc7284
SHA12bf4ea895f913d5025d4d6a3148a473e74ae711e
SHA256655b9c192bcff4342fb3f129fe7991b12d846e48c99a2b30cd58a084c769c916
SHA512b1a4408c8072f1590506f5fecad0c3194b8f8ec7368b248db2a96e00a24ddc1574505e32eb197b8ab0236edd17fbafe3c7e35a41a3562811e366cf1e3c4c588c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries~RFe5807db.TMP
Filesize40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
14KB
MD5d918748ce7cfbcceeb621073d44b1a58
SHA18b5e96561663ba63c1cf061a0eab983cb79e829a
SHA256293dde168f465366485087c3559a5363ffbace692ef5e64ab288d15d2846ee50
SHA5120b71dd224bc2ac0a5d2030d67f18cb9d624f0f4e8bb4f6574f3b610aafc76a4ab869d8eec949d0f669137346e247d206f31e769728b7b64e8f7857e1a16cd1ce
-
Filesize
15KB
MD5ef954e910a13d71d1186d9cdc5a76826
SHA169384f3aece8d31845c80645c9bd24692cdb0e8f
SHA256e1bddf667cff0b489311669becc10697b06b01edd4d86804d84a9b4a89f9df54
SHA512584c5a68bb2cfc17b939888f666bd6cf5b4bc6aa60f0a2d534d40af699981f8e56f0bdd8cd0145d6a2cad97d607c5e7663b756d45a35505f1c501852208a2d5e
-
Filesize
17KB
MD53b42d6d5b15e97d8c30f0ac129740cbe
SHA1b9f7de71b4f03a04238472e6ce36152780592463
SHA2562b611172b4929cea32b373c5cc83eb47c2b878e4a0c4229288b3732a25db9e76
SHA5120c70dc2738322174494288f644ee9553d8f9b33e631e1fe28121246d205b785abc6a6ab495ea66afef0d3ce3421799de0b8c08fe5070ffe47b271c63b86fc1a1
-
Filesize
13KB
MD5e2056860259be761473d4d98b5f22e6b
SHA14368097b4c99036988ac3fdae20bb7ba28be1b2b
SHA25673cd14d3a4ef640c77978abf4f55da427ef95363d1fb45f4015113e288959d29
SHA5125bce27e09422d619a53b6a285e7a6cd094ea1bd613736c3e6c487f1bc7c7d64fe96244a01c23bc16e294cc3157f57fcf475bb73066f9cda279363511cc2b2fca
-
Filesize
18KB
MD5945f4b70eef27dbae16fbc4a248c9db6
SHA14d942c54e5c51d0602e55d5d280d31513141e6a0
SHA256052bf5be4683d72f1ca8fc56a20ae8e40e8523ee662eb18194b3c74dc680825c
SHA512865e8983bd9e7394d006e37d681629936ff7e2757186af42be83a085e16a54a5b8f6602606349d18cc9b655f0f4ab344db4ea4b2f8e1c58a26be057221da7505
-
Filesize
36KB
MD5f251087265aa18046a62c5ae430f244f
SHA17067fbaf7eed49e66aee4dbc7dca475828d09a72
SHA256f476d616949b2ca4b86269e970a16fac23fbc74e189bb408adbedca52bede527
SHA51204f9d07639c1ddb78d60f493dda960b991a0f3bd61c420f6a389fc881d820d79891fde538f8f9d0c2144332031b37b163d5a4a9d50a511fd5bac3c58d0619851
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\4ad0fc24-14c3-4a53-bdc8-24ae321a49ae\index-dir\temp-index
Filesize648B
MD5909148f015d7a2ec25fb6160b11c30ad
SHA149f649b5a456e34cf59b737ba1335591d620b7ff
SHA256a6270757380c2997986679af54a7f3710addbbf889b0f73c77f87a5747807349
SHA5122506e716b56f7aa8e4d873e02da2e6fb2343543b04fd4ba3e795c58cdf78c44345b8af9ee4105d65aced2b2fec504bd5f3722278c80b0b2761e81c305f480dcc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\4ad0fc24-14c3-4a53-bdc8-24ae321a49ae\index-dir\the-real-index~RFe5c2d90.TMP
Filesize648B
MD585b324debb62e39761807ce16400d670
SHA10fc7a87417a7b2df38ac1ecfe511e2ab3bfd39b0
SHA256b950272796fa71a171d1830358cbb1ca32185caa68eb7d21e63e544d74e11cc2
SHA512160e883c7545587558f19e77108cbc2882fdc2425382f2ffd229b369bb42885507235256ad07f4cb88753fb3309439e0bc0dd2a58be55854a72027f052f4f2f0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize253B
MD5c6cd4c94d74e49296dc9aa515687fd63
SHA15cc9149fe5553f9cc67f3dc5af9f6111228bf79e
SHA256bc30a00733faa995713f73b7785366541ae68aa079ec85a645899bd60d2c68f2
SHA5128804afa693b511f303719a80df3af9cb493235ac78e4c7f7c7b5fe4935e0693343df78cda824793f7ea23b6917a27c0972e93d311e520e7e096efa2302339548
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\6fd1a74f-a8f2-477a-b069-8ffbd6c0cc44.tmp
Filesize22KB
MD53f8927c365639daa9b2c270898e3cf9d
SHA1c8da31c97c56671c910d28010f754319f1d90fa6
SHA256fc80d48a732def35ab6168d8fd957a6f13f3c912d7f9baf960c17249e4a9a1f2
SHA512d75b93f30989428883cb5e76f6125b09f565414cf45d59053527db48c6cf2ac7f54ed9e8f6a713c855cd5d89531145592ef27048cf1c0f63d7434cfb669dbd72
-
Filesize
876B
MD53af60855ec58f8a3a60d7ffd9371d9f9
SHA115d5a09c749d8d593971cc2284cf9786c0564faa
SHA25665198e8d8a7c277bbde2186229344e19e6bab6b92747e6d5e6299b1f9f4f0a9f
SHA512a1d5dcecd0fab06cf6df7ccc00f6d2d748def31a5c062ca4be8a0d20a9f7de5e7bba4c2b7292a3e26159f5ec7064e398a44fc8a0a3e7e41b3a4ee373f843ac67
-
Filesize
23KB
MD57a1561b53c11fcd2b82501795ec914c4
SHA1e1de104e986b5a3d0e0f040702bf3319b3e622f2
SHA2562f12f6426fe91d8867442a6c66be59baa0fd3139ac05c162e879c6553358c2b9
SHA512954b1b88b7d2d370689c59d3cec9523853512a0fcf48268d812202b5eb892c90d2ab12c12b0e486b73deb5509b682a8b68aa0ead7497373ecdd2508065769b61
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog~RFe5881be.TMP
Filesize467B
MD5de70d43ca6a8e80b7cd65637becc1691
SHA1fa6cb226e76bfe375d1a7022de578968cd416574
SHA2562cc93e898c650a5a55585ba3d27f95b588c87b42c9309c5167ecf4fff770e025
SHA5129f893495b7b7ab9d7626971baab584d6510f4c963ceb5709b20dc8c087af171955c16ead49857121a30a2d94b40ae8090992c5aa9981d3495d437eea409fbf2d
-
Filesize
6KB
MD5e10c7a4bd9639d6248304acbba1be86a
SHA18791e0731941f89d4138145cb3c2d8130aea6b78
SHA256f8f70a499e9479f459d8eaf2b1371e3759a49faf50ab9901eab5686c18e6345a
SHA51210947dea86f7e99034c71292da69f50a9d91ef68153ab6988605fa834da63cd4fa5c85b032624203af29cb540e0f3072ae34e3ad59a5ef9ab7fc8bcee919a8a4
-
Filesize
39KB
MD5f90b096ec32e9a275a0f14021a4caf89
SHA13e274baf629d8c68b4867a4c37c4fdd4c5746de3
SHA256e8f99e39cc75c03d0da7282f767ec41334a151a43bd7795285bcca031a302e3b
SHA51218473b3a9ccdf59b9be8582204e2161ab49753538b485f881029707d779e8edafd6aad43b0509a61b76fa996f533a1360837e324ddd25743876946529f3c0571
-
Filesize
7KB
MD57dcf3846230aed30f4987b21e0d84a2e
SHA112e21006fb21bccf01e4bd75ee1380eb11157e5f
SHA2564f4a63a7d7ac1a1010a8c9ff9563840fd8cd249266026cb769714483574867fb
SHA512010578d99024a27c41926d673b5ee42db1593e9414b27d7f00bacf46c6070d1444f06ede93610d95fd1c0b90ee326a44f3f620f856f39c261f8975fa050bd507
-
Filesize
30KB
MD535655a1ad2dd311996b46b2601f947f8
SHA17013b88f7ed460b88aa869ee7b9e943990ddf63b
SHA256d6d3badfdd1eeaf9b77816621978cc0edce6ab4857bd991f1b1b98ec06313ab6
SHA51227844f7804d3ddbfde9f7a2621ee717f96a3b072c8a5b761ecf1aab6d56dfa1e0a8831dfeb5365d06f96c0a5643cda06547c93f178a2c39febd524eab8878a82
-
Filesize
30KB
MD562795aad9c9544d6d5224577326e5754
SHA16a8dde622cd508770189b32021b14dea032856b8
SHA256807683a4e8602751d4930ae66a6a93520276d2d0b7b452deaf4b9eabd140828c
SHA5124f32314d0796ca50e47da823b890b538216b8c49649bba8e8720fa6b68a76071da0d8b89f28031bfb7fc58a5d43155b7091db861d8684986e17274d8332bc8fb
-
Filesize
30KB
MD53371bf89e6122cc0ed636ee66b571f49
SHA17ffe6f47781ed232ad5b651188af29c2b394a7b8
SHA2560f9bbc82508769696c751e220440244a99df6599005b59b3aebeccaaa967029e
SHA512fb18b3432f289cc8cd25413ec2594b8d08866296006b223e9cae900ef314bcfb5ec14aa3eebcb610478fde05e0ab886d22bd5a6f7cb20ca9b5df2caf7c7db3d4
-
Filesize
39KB
MD5fd00a32cfaf8c9f5361f137a60c226e0
SHA19d4ae8c27a41c2dc11523f4e146e0b019b501666
SHA256195ad010a5ddd15abf81bd78be5c66955bab48edb954194aa91f6836c462b63a
SHA512f83b7460a12430fbc184e3ad9c168994dced625df6387dcc69959ad92fc7a2eabfefdf47cc301e95ff337e553e1779425e0a1b4cc3ae36d7b0b153dd3a61f2d6
-
Filesize
40KB
MD5233d53aa851489550964b8f2082d666f
SHA1f9d7daf47a219b77b6470e101c600d34725a9dee
SHA2568c3a6dd077bd56ed040a6e3bd8f97608d655d9c3443698ec092beed9bbf2bf8a
SHA5122a4ce74b9adb899aa466448b0c3ff21265eb79573ebeb212a60552e3e3f4f73c954fdcea2477f83af6b83100f8f99e0f684ac82f7e9e346ad4e76399fc0c088f
-
Filesize
39KB
MD55ca2ae282c4fe282c8254a10ec8129c4
SHA137dc0634d0ff51572bf41d645daceec5ba8c54a1
SHA256dd51bea3e78bb9b4dc3dd805405749e221a0971c1de7d45721a4cfdd2f989b92
SHA512b2f27e64d5b99c76a5225335e39d9d8d3f25b06fb6ce3f7ab14d0b236bc968725cd30c44f064c6249551a0758e7236831211a0db1458d748b7549c293e08be13
-
Filesize
39KB
MD5a4fff502b9b0e81a41faee41437c611d
SHA1f3d4cc30dd05a1af9b879208f4d643803b4e49fd
SHA2560690ca593657ec3e747179472f87af1b634b44f7701f0d3ec13e7d229360c65e
SHA512de9680606da40ed99b658f71ee642ef4add734be8bffaada61833b544743c542e7b8bb560f69f3e1bf30a616a7498dd123ae0dbaa283027665e308d670a80a43
-
Filesize
40KB
MD5046f690549228267fbeec7f5fd6493f7
SHA109bf0bd63e18aae9db27e291ce1f5c6a407c0651
SHA2569b9faa965b5e0a4a12ae972ccdbc652866bd2a39591a99c0d95a3272fc022fac
SHA5126cc7cf6fe008dffc19e11e3b2e41cd40d8798a1d9c4b9ad45a14a6fa6b2b06fe49e4a27694bb31d907f416d02ef414f7cf807979ebdf35173948053325749898
-
Filesize
392B
MD5cc2780246e65bafd2a08ac2c21a2aeb9
SHA1bbbda6ce3394bb1b18d3a36f750fe11700c51ac9
SHA2563d9fafe007a6c9463af616e7ca2f17b1e81cb814d968917012d2d89c427da042
SHA512992990ba386990c4dd16c8271f1f422b8093517457d3a14076dd66f739bb05e9aaf3b203a3b42d318ce5b4ac7384128a368dc10d3470fc41324843ef0ee76b64
-
Filesize
392B
MD5e43b94c59b6c74d14c40fa7dc883d93d
SHA162b06775eec0c0e068fad187c879f472562e6c50
SHA256c78624ef9a6a9b68fd618f1188250943f8afb8ed8c805f8732d87a1675e0bce1
SHA51250b77fffbadfa2d76855da3b3ba3216f2fdc5d7b2816a98c909b0c5c4f8c6c493ae091992441f9029d9f63db3f98e86fd0643ba0338d9d757c1db6b9c8a8d74c
-
Filesize
392B
MD59718c7068710a599cc57cd834277a3bd
SHA10fc7d7c9e3f185a444f6a390a3d309c4a7e488c7
SHA256d859db082d5e938d3207364b6eaccc5abc6108f1475691acab3939bb213e15f0
SHA512a8440f356be7081f29f3a9f76d856f75789038e0fcf99f5249e2425420d68bad47d325233306c99f07e56d3001292332e52296756bb31598e59dea88563c1db3
-
Filesize
392B
MD52f494b82c7fa78e5d2fe7d1af76f042c
SHA12fff5b9feda3880f9ddb632321b4777e6fa6f397
SHA2566498119290df49bdfa57863d97dbdafc48f0a282abe8f2ac147b6092fd5f187d
SHA512afdb91cadecfb81cc0396d125dfbe15fe27161f2e4460ebe60acbe6cb7cd7e8377dce6bb3a4b27df2fbb1905ff1c74af7c4fa7a292291084721991776bdc203f
-
Filesize
392B
MD5335022c3c22a93eea1c7fe71126a721d
SHA181ff8736748671d96e891664a4ce2a3849126212
SHA256501bcee8f7540b8004f08d354f272d7ec1ddf3dffd2cae3ad127687873646bfe
SHA512669d9965805125cd0f3b2642e0c32cc3f7146b5293f7c7d17238eeb0af8612be1a82c8872e3f6a4ffc4600ecab3cfa032455bdc48d00064a5a88bc5467cbcc5e
-
Filesize
392B
MD53267def78790171f63a57fd87b1f802e
SHA178f20b2ec14b6238882cb0f81eb4ffea4688fc72
SHA25694a55fa2161202725dc432121c301fa935f6a4bfa4f7eebd4ed0b10424a73465
SHA512060fc763fc9496a3bef3ea22937b803f6a4cd7451ba46aee90ec088d0ac4f9fb4fca243308c0ba29e7ac954dca72c022373aa0582e381b806d27f9798e76ff94
-
Filesize
392B
MD55161cac53348edb268dd14ef7a30c1c4
SHA15fbfa772dc75893bc7610c809a5315f836886dfe
SHA2561dd4cee0bac77b8c6631a4f8a4fc9105f97cd421527101848e9a6711265a2b2f
SHA5125523c0b4216c552f2b0967903fc3a2cb99fa1d7d2c4f2164334892cf6c7b837234c88eeb58fd934a7ca84eff17a64f49f3b2536df4fc90f78e8e693f405a4e70
-
Filesize
392B
MD57f5d80737a8044066c012f2c7f2cc3a2
SHA1fff5ee5aa5c5cf39396b7aa80921f460ef9e1711
SHA256c3f06510a3fe3916f54b7b7485753707dc022c19203d39742cc963f4a1d4e37b
SHA512b931c84a9c47022a4b7cdc3a840f4cf5da60c3342c3dfd0fae8653056b75e1c1a6bf5bd4a610172f3e3f5728962764bc4635cab97a7f66953b71edc19a382c94
-
Filesize
392B
MD5322c1ea9b79cbc28444f0c543105cff5
SHA1da923ccb9388107d7048674249c44d99272c7c93
SHA256c485fb179b81e3c69ed68335545756b240e5689b35717f01d4b04427d77b96e8
SHA512ca8a67d93d09813e1c08c02e07a83af84fb96978841384c8ac351cc53019ed0053f3f6d674ed73577e2dcb5af05b63e9cfe25e6c480f023e8f93e8c38498114f
-
Filesize
392B
MD59924840bcf9a59b17aef72557ee63fd3
SHA162388ba3f98adc5739e8a6f974e3963f9221bb38
SHA256906be63ff09efd20ba6d3ea8d83f4d0480d35bcd9dcb264b734f92be65056a90
SHA5129f1303130011bb6a5cfeab56c21febac3e3bc4f8d258cbb7e8f4334d43728a0c4208874416e0842c18f678a3be027442f4bf9f7cd472f2ad1c8ea80b8b5a18db
-
Filesize
392B
MD5b857369906e291ae1729971fc3d763e4
SHA12ad1de212c9a347b90e4f4da04b05540695e45b3
SHA256d5064aeead4871f21ed0b33c19799131c5422f6ff7d361d5acccd92206cb648d
SHA51271e73dedfdb0249e3af722cdccfd2dcab92fe1fd7d0964d7089cafbf5dfc0aea7671eb30aaaea3810d9adcb8d51933017fae73bec25a5aac81c279557a397c05
-
Filesize
392B
MD56cc04fa988ef4f2d7751f572b11f3335
SHA14a6c9e58aaf67e1de26df5513e0822be08bac6aa
SHA256d0d7697f455364a0834ee0c235da1b6ae4056b27b850f3d24490c398a54c9ff9
SHA512e02d933061d52bb838cf9696b3bfe5125aa86a6e1e4ed61f9a64cf96a50752e0fc6ea17eb2ce96094a7fbbdfb91be313222eb9ed981ac87ccf6e7b61c15c9cdd
-
Filesize
392B
MD5bb753377db1d75ef33f3127796129555
SHA17bfe293c2e00c045590c1593d8e4e604c187b836
SHA256efe41a8058c34695a985f185ce35e67e2632b0f4f1d241f9a9a0123ffd4e55cf
SHA512b3591a3eae65c810f1d7852cf6594aa674dd73edeed24d175a81b3c2a1c260c203be2ef62b38db3446677332f7dff5ad5f5d878da1947700ac811ca2a3aad3ea
-
Filesize
392B
MD5230a1e68fc06526ab6fa3f710b8f6add
SHA1d357289354f8e5929097e1035ed8e99c1e67ff50
SHA25647c737eedfedb47583b8f3e173310537ac30013c88f8fcd0f8b5820d5465eec3
SHA512781af01c769a9852abe35ca25e1ba58d164351290434289b2a2acd80f69629a854965782cfa5fe3c47426e0092b0a9a7a6805ea1fd1fcf9c4c6b6219df740337
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD5442b00243a779f2bdd5a6807ff8a14c2
SHA1032405c21a72d75334003c6fa483219224ac8dcf
SHA2565dc7ac943a6e2b61ee7883b0ec7294c11771adb0c8cee71d3ff7d4399ac50875
SHA51278f88a775a7e8514445cf0a23d518e7dd1e493b11a0e2db4bed6f222aa63a324de4886eb56fd2591023a522443667f30f76ec2af1a996aeaaccfe790d06cb475
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202504031746501\additional_file0.tmp
Filesize2.4MB
MD5def6e15d8b63743747e8bbcd18857ea5
SHA161991c54069f5a8c6c075ef6543ba2faabca8233
SHA25684e13eccbeb2d7620c683dd5d76df9ccb3522f5babd833c6efc2291df5e02e87
SHA5125f82ca7236c40726701b77e8275e4eff27d4f13964dc20c268fa84a7589c5109b6535a7735a0c547fa0aa8ad47c777dda5a6eb2d33782b28f0dfe59d408a265b
-
Filesize
6.7MB
MD52daf28124bfaa49402fee17bf4741a9f
SHA10b7c29435e7a4df2778c732dd62ea773bbd4b0d0
SHA25647d11858964a8de2d4ba0b0e400f9ed2a2773c46c3f799ab76bdce1307a65f5f
SHA512f7235f49480115dd403b079faf75c9d2c748e91d97545df0bacc306d1635b73ae1827f4fa86e60461dc13798b6750aa9f6965468f79a776e2f015a296802a48c
-
Filesize
6.1MB
MD586c136a19744dcfc1c5de50e985e56f7
SHA1c90d72d172cf846e1c35b3cdf7073f87e41bdd96
SHA25643226caaa86ea0811ba71476648aae3358935b3212b2bddca42eb4b497339ae5
SHA51249d29a250a4b1171640c1b2856d6b263534de328f2319145e7a2a1ba9cccc1f936a8ea07a3208b6025a09895378e7a3f7f0683a53e19a22f158dc2de4377fed2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
2.0MB
MD54eb0347e66fa465f602e52c03e5c0b4b
SHA1fdfedb72614d10766565b7f12ab87f1fdca3ea81
SHA256c73e53cbb7b98feafe27cc7de8fdad51df438e2235e91891461c5123888f73cc
SHA5124c909a451059628119f92b2f0c8bcd67b31f63b57d5339b6ce8fd930be5c9baf261339fdd9da820321be497df8889ce7594b7bfaadbaa43c694156651bf6c1fd
-
Filesize
49KB
MD5b3a9a687108aa8afed729061f8381aba
SHA19b415d9c128a08f62c3aa9ba580d39256711519a
SHA256194b65c682a76dc04ce9b675c5ace45df2586cc5b76664263170b56af51c8aeb
SHA51214d10df29a3bb575c40581949d7c00312de08bb42578b7335792c057b83ab2878d44c87042bbdb6ec8ceaf763b4fbd8f080a27866fe92a1baf81c4f06705a0c4
-
Filesize
47KB
MD54cfff8dc30d353cd3d215fd3a5dbac24
SHA10f4f73f0dddc75f3506e026ef53c45c6fafbc87e
SHA2560c430e56d69435d8ab31cbb5916a73a47d11ef65b37d289ee7d11130adf25856
SHA5129d616f19c2496be6e89b855c41befc0235e3ce949d2b2ae7719c823f10be7fe0809bddfd93e28735b36271083dd802ae349b3ab7b60179b269d4a18c6cef4139
-
Filesize
3KB
MD5f765a844756b1831e35948eab6648aa0
SHA177587bb9b43ea58d53f4b032d0be2d19249e21f5
SHA2569637a9463cb02abb2ace26df81a7a101ea6f95d6112273c78c5fa23f3a1b19d9
SHA512ffc3f981cca14eda8ef5235632d6003a44cc5be206b915f3717b7c552c4f81e556f6417e1b82fa75b7942fd7510e9ad8c6a94c8fc2ee91d80f92f9fe1539a75b
-
Filesize
10KB
MD512d7fd91a06cee2d0e76abe0485036ee
SHA12bf1f86cc5f66401876d4e0e68af8181da9366ac
SHA256a6192b9a3fa5db9917aef72d651b7ad8fd8ccb9b53f3ad99d7c46701d00c78cb
SHA51217ab033d3518bd6d567f7185a3f1185410669062d5ec0a0b046a3a9e8a82ee8f8adb90b806542c5892fc1c01dd3397ea485ebc86e4d398f754c40daf3c333edb
-
Filesize
8KB
MD507048802a31a80cebd26ebe37aa21cb3
SHA137efbc0deec87bb88352f8ace36736ce6504b308
SHA256550da88d16e38a54642ffc9a531f17fcdb739912d32164429e779643a5a9a83d
SHA5123ff63e39587f9544ef972a3aadf164c4a7004e54418ef26707815d48a559846339c6ff0004ba52f8f365d8bfae3e51b5136f196685b7790756afbc2e1c3c3146
-
Filesize
515KB
MD5f68008b70822bd28c82d13a289deb418
SHA106abbe109ba6dfd4153d76cd65bfffae129c41d8
SHA256cc6f4faf4e8a9f4d2269d1d69a69ea326f789620fb98078cc98597f3cb998589
SHA512fa482942e32e14011ae3c6762c638ccb0a0e8ec0055d2327c3acc381dddf1400de79e4e9321a39a418800d072e59c36b94b13b7eb62751d3aec990fb38ce9253
-
Filesize
1.1MB
MD5143255618462a577de27286a272584e1
SHA1efc032a6822bc57bcd0c9662a6a062be45f11acb
SHA256f5aa950381fbcea7d730aa794974ca9e3310384a95d6cf4d015fbdbd9797b3e4
SHA512c0a084d5c0b645e6a6479b234fa73c405f56310119dd7c8b061334544c47622fdd5139db9781b339bb3d3e17ac59fddb7d7860834ecfe8aad6d2ae8c869e1cb9
-
Filesize
2.4MB
MD5421615deb8f97ee4baf1bdbe30e3b679
SHA10ff7ba4135b77461095e70cd56d69abfb5a9fccc
SHA25676c2cc1385e72f0252af45fca7c186d3abe1c51a06585d053234ae3fc324b326
SHA512006d89ff3f614bb6c4a3e8e9d850ff8ea0519dfaa4f2572ff3ca088bfcdf836205c6deccbcc0a8bc07c900b66489dbb21e1ad05f32cc6ed86086223cc5c64bd3
-
Filesize
2.4MB
MD54cbb4d5489ddc910c84d5efc3430b087
SHA124e3540813f36adaf3ad87633d8ce46744436b34
SHA256abcb5ab351c1a5137a1d560581a961f50f5b1d0958a9b04a14e79d76bae8ddbe
SHA512bb1228e83a60839ab4a4c77a18b7bd55e51c42b32d0dc84ab436eaba3973b8c71dc22ae801e167d5699cae3a5309e210155b98c3246572ca505ab0c61c2aa03a
-
Filesize
3.2MB
MD537e92b45bdfce60551dfdbafa18b2b14
SHA1a2617ea4e5688c92ba1c5597c42529c3a836d61e
SHA25678629b84ff2a802413cc2669ef2a6aeab4fc87db713079d194a7b5bec72854d3
SHA5122a793dcfe067747efdc95e2fb6fcc3481d2340a75c5e7d6a6a4626da26643a48da45796a9718b28a4dfe3363f0eafede4ad6d19988f9c88555f8cfb0e9d19a46
-
Filesize
9KB
MD53d20584f7f6c8eac79e17cca4207fb79
SHA13c16dcc27ae52431c8cdd92fbaab0341524d3092
SHA2560d40a5153cb66b5bde64906ca3ae750494098f68ad0b4d091256939eea243643
SHA512315d1b4cc2e70c72d7eb7d51e0f304f6e64ac13ae301fd2e46d585243a6c936b2ad35a0964745d291ae9b317c316a29760b9b9782c88cc6a68599db531f87d59
-
Filesize
1.2MB
MD57621f79a7f66c25ad6c636d5248abeb9
SHA198304e41f82c3aee82213a286abdee9abf79bcce
SHA256086d35f26bd2fd886e99744960b394d94e74133c40145a3e2bc6b3877b91ec5d
SHA51259ffcf6eeac00c089e9c77192663d0dc97b2e62cedb6d64fe7dc2e67499abc34e33977e05113c9d39ca6d3e37e8b5c3e6aa926c8526215808b147c0152f7dbfd
-
Filesize
2.5MB
MD5d54eba2f08a284a928dd95eb766556f3
SHA17f23eb7332d48897f894f9b49618e888ac92632f
SHA2567916d69e90ec174dde503f320b2d8ae444a8b0b5f45dcaab01ab7d3b483764fc
SHA512d9339293cdecd9c915dece78bf41ff9072a0cdde50e231c4b66079226eeb034b8920e8f00e1a9ce8b32052c72d5e954b38e26663bf9d5b7ed4f0f6b5f36658c4
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c