Analysis

  • max time kernel
    1199s
  • max time network
    1174s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    27-05-2024 08:00

General

  • Target

    https://www.kymcomotos.cl/how-to-install-notepad-in-ubuntu-20-04-using/

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://www.kymcomotos.cl/how-to-install-notepad-in-ubuntu-20-04-using/
    1⤵
    • Drops file in Windows directory
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3908
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb8209cc40,0x7ffb8209cc4c,0x7ffb8209cc58
      2⤵
        PID:4892
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1792,i,16363157451249550700,5836181505037878049,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=1800 /prefetch:2
        2⤵
          PID:676
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2052,i,16363157451249550700,5836181505037878049,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2064 /prefetch:3
          2⤵
            PID:4592
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2156,i,16363157451249550700,5836181505037878049,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2368 /prefetch:8
            2⤵
              PID:4328
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3076,i,16363157451249550700,5836181505037878049,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3116 /prefetch:1
              2⤵
                PID:2460
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3092,i,16363157451249550700,5836181505037878049,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3156 /prefetch:1
                2⤵
                  PID:3304
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4720,i,16363157451249550700,5836181505037878049,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4728 /prefetch:8
                  2⤵
                    PID:4828
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4736,i,16363157451249550700,5836181505037878049,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4464 /prefetch:8
                    2⤵
                    • Drops file in System32 directory
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2448
                • C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe
                  "C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"
                  1⤵
                    PID:2492
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                    1⤵
                      PID:4024

                    Network

                    MITRE ATT&CK Matrix ATT&CK v13

                    Discovery

                    Query Registry

                    1
                    T1012

                    System Information Discovery

                    1
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx
                      Filesize

                      64KB

                      MD5

                      b5ad5caaaee00cb8cf445427975ae66c

                      SHA1

                      dcde6527290a326e048f9c3a85280d3fa71e1e22

                      SHA256

                      b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8

                      SHA512

                      92f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f

                    • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock
                      Filesize

                      4B

                      MD5

                      f49655f856acb8884cc0ace29216f511

                      SHA1

                      cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                      SHA256

                      7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                      SHA512

                      599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                    • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val
                      Filesize

                      1008B

                      MD5

                      d222b77a61527f2c177b0869e7babc24

                      SHA1

                      3f23acb984307a4aeba41ebbb70439c97ad1f268

                      SHA256

                      80dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747

                      SHA512

                      d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState
                      Filesize

                      649B

                      MD5

                      3d19aa9b38f0620a54d834e1dd7ebc46

                      SHA1

                      1ea033a19868ce607301c5af6422eb3e78cb35f1

                      SHA256

                      85962add0ddc1e6bdeaf835227fd4b12311d4adc8c19ac2fb3a906ec7ed766de

                      SHA512

                      14f8b40b3add826618d54615e44b8864f6ab32badce33f04f0b4173ae697c96c854c37201f7e2d8ee2d0e46cd10f5928a302a8d5586864aa0c3d6f15ec60d7a8

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                      Filesize

                      888B

                      MD5

                      5d52de7abd1df2d3e4eba6a898581576

                      SHA1

                      405b8737bc9de789c37c0073d1b98db2d7a8a989

                      SHA256

                      2dc18ebe9bbcfda12dc8cc4cffeff12779c3bb75b94c4b57db5adba63e586a8b

                      SHA512

                      7c1cf7282c6b2657c047bd3c6f4c70f14188439245a7428fe495444431ad1d32a1d5cb7b05033bc62d50aabe95d37b856e04236cc6ca0969cd43c2c3cae1ffaa

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                      Filesize

                      4KB

                      MD5

                      75476941c8981d2ada1050ea4a6d54a6

                      SHA1

                      605a63cdb93903207ec5e8149e8e9363ba4bf888

                      SHA256

                      05b50e8c110434441f3819eb2a21919d95293de17d2d2acb0f10bc34e0fae11b

                      SHA512

                      fd2792fd27689ec647b7caa8a8d7f87dda7375074f3c77fb5f4a2ff9000be09848e6cf2d96caf6a3c19675285d9b39e157ad576b24c606f80e375493f3563375

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                      Filesize

                      1KB

                      MD5

                      3c54f9442a00f6b3816c227dd2550f81

                      SHA1

                      65959666490aab96bded047732d985c7f3772bd8

                      SHA256

                      32c73ce1a58c2eafc97ca61c4304cf30a1694628c8aeff9882659602eeecf9c3

                      SHA512

                      d4f17fc254ece12f211092ef65e7253343f5fb019555fbcab5249c3d39b613c3ee0201e3cb3c06dfe7ec750468d2e330590d7a7818ed7efaff74b51b4d3621ec

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                      Filesize

                      2B

                      MD5

                      d751713988987e9331980363e24189ce

                      SHA1

                      97d170e1550eee4afc0af065b78cda302a97674c

                      SHA256

                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                      SHA512

                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      1KB

                      MD5

                      88c3ac2f94da7d1651cb6300d8431eb6

                      SHA1

                      0b2f4e985f79bd5a735fe8154b3068cbb8b1b193

                      SHA256

                      f29165a79b1126f159fadce6bf180aa6aa00ffd662ddd0a2e1afce5103fb8e86

                      SHA512

                      82f8cec9a63a100a2981ee5507e730d1f1b98c8efddd3ee648abccd516a13bd204eac5adc236a2a31aea9cb4b67e8b4fba3305726a8a5c78bc41ed21c46aaac3

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      42a4dbed529e754c00aa8fbd5717b2d3

                      SHA1

                      1cf3cdff0e458557c169a4d92f52d7f98c1774a0

                      SHA256

                      2faaeb2d7b8f88d8c2b96af5d11d4942301fe67510b693064f73798dbd8fa2e9

                      SHA512

                      ca50bbe4f2b7acf87553634b34cc3a718d1da2063ff59522538d6f4ba8dae750d6f7e046732eab9789df7cdbb5f05482680b382f489fdd392ef8308b827aa595

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      7db1c773eecf77f1972785dd091a215b

                      SHA1

                      895bb46d4e4109f07b5b55ecd19914696ec24025

                      SHA256

                      f38658a3a70e874710862f49daabf6c957075adb38eaca48d63ae769766b9daf

                      SHA512

                      7a597c6eed5b1dbefca50c31c9b1081a5984b2cda22ceb443252c10b39aa6731674116ac4f8e2c9cc10355eaabc4f33a0d4614cf1d407ce744aed34452b5de01

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      48b8064e042c8060a2478f38ebc25f8e

                      SHA1

                      156520a517a70311865b5a8d1abec064daf97049

                      SHA256

                      27f53c0bd08c035338272e9851df0080e936a05287690474f5675a09fbced33d

                      SHA512

                      09b7a9558c4f60313cd53c7858aef16352727ace4070f6f3bf368083abfb55fe1021df3dc074713e38feeb1c895b2cdbef7db61998e0830c8c277b23eb4d9011

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      ea2ea34992de18e340587933f6b8b795

                      SHA1

                      935cbb46c2747bbd1e26bbb3f9e7029032d351b8

                      SHA256

                      011446e4e164b68064922adfce9b38ea9bfcf6a5677c025ce1782b627dc9670d

                      SHA512

                      29b36ed59fc8b97b202393edfe30df9705d709142ce8a6af7c148b43d1f74be7c62a15b5dc28b080ff82bc94c26221802fbe095e8e5563d16fbd7e35f04e619f

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      e64326b67f3bf1cb54ddda51d6d3d6e5

                      SHA1

                      968c276e596e3e43001ca07e169d6abc6206e292

                      SHA256

                      d0ce47fbfc95a9a21609710b8ebba96c2bd4d6e8643588084ffb725f0388f45b

                      SHA512

                      4e4f56e3f50ccc153c131754dff27784ce2b783a515c7a9c882d4ebf5f407139fcf1fb27d3bc835fec582ae643d734334d6f74739561456fa340848d778c8b3b

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      b66611205160ae4f23e25a78b163ce08

                      SHA1

                      8202330e72738e9af26986fceae28faf8590197b

                      SHA256

                      fc7e1edd6eb7bf0058bbe8087665b418a297fc4a105afac61dcd2135f332eb6b

                      SHA512

                      e1732706a54fae426478ea660b6cee56046e27186062b4c6035f518c95464f619814eeb30216c0af9fe0b61f123fec12e9279601d7c613ba061bc0edc7a66d7b

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      d166de796d94668df45ae6c8fbdc1152

                      SHA1

                      ba38b4940cb9baafc503aeba5607673d8025fd7e

                      SHA256

                      4b48602026c5bab841f4eb3811cd8506fd4be26c97b14eb37e3d710c5fda1769

                      SHA512

                      46ec2f1a2ae9b9be0c6dfdf9f97a5f4b2cac2ff71c6c851e1ba122f0efb73dd2cd3bc91144c6cf9e3992db7dbbba117a1f58b71000b4881de9db1c43cf1057b8

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      58db08bae4840e22db3e629dce17e5a0

                      SHA1

                      5308c3edabc1346d803b82ff6d307ad4fee7da1e

                      SHA256

                      fc7206d75120e02efef641785635da3e35691c11b02dc9cea3933f313c198bd4

                      SHA512

                      3187d587198e052a07477c50240495699926b5f44abf7661ad4bbc1745db8a659b0a26b13fdcc9851eaa9c8449bf5f0d6c6cace632bbcb4efe16485c55c56170

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      5aeeb7fd7f84543869f1891c561a9066

                      SHA1

                      ac9df121e399782e57b078abaa0bd0cc2f8b3bee

                      SHA256

                      6699c0d6145bccdfe26edee793b1c9c0c2a2e173a06202a37955f1149ce739d0

                      SHA512

                      fce1b88dcd7ac6bd4f0775eaae05b2b007dfce6ba13cd52619cba87e4e55f94b847dc4f6dbbdd9df49abf3bb1858a99fcc57304f4b95437ae09bb2a8c5ab4c19

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      97ee0e9f1e4ea9bc01443535a833c2f9

                      SHA1

                      232b61932e9f11e43aa3ad35530fd52eb19da7c5

                      SHA256

                      bfedff5d83a18e9e24e800c34a7ae7642be12b40e3ab681b1ba81173ec5c99dd

                      SHA512

                      2b3af1cc98b8a120c12d060a63ee819c349f830147105b6e0ade161837c5c5687c7fc640f938af9da1e67f49ff4a38f819fc35a3dcf120c8a29bf12fb8b60ed1

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      b2453b076a77851220883690cbb54a3b

                      SHA1

                      4dd0fcb60c20b201145cea0dafda249a05c831dc

                      SHA256

                      e74d0b9b4240c1b38ee44f9462fb4c510e17075db3bfe71556dfef99df910c22

                      SHA512

                      039a80330ff0a2c26d028a5f6469609bb5ea57cbc9883ed2b43a497169ba386b06e7f818d9a1d5dbce41d75423b1528617463a95f4705ff2c76c19440a9570f5

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      30f1ba60793222152b3505aa167d0cb8

                      SHA1

                      33170547135e44c67d3e8821a00469ee519a3e5b

                      SHA256

                      69a4cfb739e8ee489a10d8ae6307c7c5efca6c4f64353d5bc8d175fffca98fe5

                      SHA512

                      58e7fba839541279d33b71363dd1f7598402b254547bd135e4e1e9617c82fa7244c24a7840b98072e7cc81371485de67eba752a64890b6e7d21663d895089daa

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      040f8a5c52b6f3d73fe5f64076c051ab

                      SHA1

                      048c72b90db5f75905d6ab983b37f320edd7b6bf

                      SHA256

                      e746a17e213f8b35b56f7e0e075261d7782260feb17c0d985cf58daeb6ec0142

                      SHA512

                      6a7d3edd64fa7531f37f865b6a66950a6004d6430580ef9a83632c833e82586558d808a4a4c835d416dda944dfeb1d068190788fa424ae97c18318b1e806b74a

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      54dc31186a98f513979ccfd63e044b85

                      SHA1

                      c4ec921c342c37c8f29c417accea4d38665cf797

                      SHA256

                      63d0709e244a922c94174cf8a47a098107d266fc61303b97cddd5a53f2c1e815

                      SHA512

                      ad22898807686cec7ca5c17f0766ba65806a784e9699de818d90aab3c59b18211f78485683c446ecde1237efb6c2f48aec83f6ce9c57439ac0c6d235a9dc3ae3

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      ca54e60e7d47e260fdfd01dc84a07cf3

                      SHA1

                      761d3d784cba621c7c73c97e964cc3ee06ad2e34

                      SHA256

                      1926dcf48b7b0f8191e0152d023018c2ab74270fb1f8cafc9eeeb05955c2ae2c

                      SHA512

                      92777647a207c3679130524967921a688dda295069f42f38ddd37747746aaa6d545de2494c85302e09d55182524786fd03324f98127f215b29a5ac0b6ec99b70

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      d003d6ca47738edcc7c03f2dc194f841

                      SHA1

                      d6483cc0b47a11538b90b7a60e54ca69f381cb96

                      SHA256

                      47001e23272f5e7f9fe89f62374241cc6ee22dbc682f87219f1ae13fae7576cd

                      SHA512

                      2610a2c33e9425c2342d721300083512057536e15d43acc53cf84063de0860bfe6af688860858ab41060898a91b28c212a01b7b5c4853941ce85408894e03112

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      7d7649564d15151a6f5c7b32e07d7f03

                      SHA1

                      c70b66a95b2e2fc6e527c6c452108be3482fb0dd

                      SHA256

                      c9079dd2724ff2e7b8a2998cfce757612df77bf9c1069b175dee41a70a943c14

                      SHA512

                      5d225aacddf4e1b3295ebed7783ea08cf5769979f89433764cfa9c154ed4140d1ea72daa6fad7d2770f335b1a78f3bc4b2ae08b31cd082d85a7f054121634590

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      1bffecc2d88f1017fc06e788632e72f1

                      SHA1

                      62330785eb63c3e961ca834ab4ca7eb2aa473a53

                      SHA256

                      7790aca0580cd83538baa13b589b2e16f97bd4bd7e292579051d30af31a10866

                      SHA512

                      b34de755c1aff7494d7163fa3dd241eaef68e5d42b5133b92f37766c4e205fc4cc874f872876bc6a4f6e1740e8ed33230b1a15faa4e15b38b5cdc9eea317b7b1

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      89b94ad0d7163fea643e883dffeb75aa

                      SHA1

                      f96cd56e885229a8600203d46800a20cf274aa0a

                      SHA256

                      e9761630e56b3bc4c8ee5ae38d535a60e1d6fe6e1a7595f935bfab253f05cf7b

                      SHA512

                      0669fe6b759fe3f3b6794418dfb89dad2040d70e8448c757fef313a6f3e33c627841e009b5d4f72914294e0f21db9f3c449f034ff015d690cb7c0ebf8a80351c

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      5bd33ed5dad6ac91070b620d5639ce21

                      SHA1

                      c63adf4232bc345c27fafc53ebb583e53ce3d2ca

                      SHA256

                      c3889a053ac821e738ef3ed10aba736d978f6f0cb87b3db0307e70f55e486781

                      SHA512

                      3c3914b90ff7c5fcac91fa0c68f18b1b0b2d4f476ae0b681791fffd8a24013fb59bf5141aad8ce39a5f5f4e8d6397097a76214d6b2d22b2463807d61f6af18e0

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      0f87fb320323b55d59047784c152cee4

                      SHA1

                      df8a765649424012cda1c98de1641942c9d03fd2

                      SHA256

                      a7e5468daa29a44434f875911f63585c836c19bebb5ab77d20b422d4c0c83042

                      SHA512

                      1b462188b04552a4cb8f58a321f6c3f6a0f3e6a76500b02185eeaf30c7759aac363fa1c0d1e0ad0a6110fa2a728a05b92e1a83a59f4719836a2e5f39fa5ecdc6

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      bbd3d873feffa30820894ca4e25b05da

                      SHA1

                      338d88461bc499e551f1d22624f81d8c5fd2d4cb

                      SHA256

                      42d2ebb965b8263474b1d8f43b2a775c0d4e5b4e5a5db8f9ffb9c9270a0cddd9

                      SHA512

                      4f8280868f29683b4eacc5cd676c1b9117b087bf24b782d1ac4b5add5fce00eb93ef7532c7b135427c9db71ec9bd3694f8d7d1cdb999e88d553d2ef9fcc7a599

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      7c962663a57d00d601a5d432c2902957

                      SHA1

                      6d8d9637a02331cbadc1ca342786878669b799b8

                      SHA256

                      d184a7f12dfd227559f9d7111a1e1bdeb32ccd22e56f302bad778f717e2bc08b

                      SHA512

                      c516c7affe1111a40f36224170c3b62b37d710d26fc8009e43d101f4c47399825fdc80b826683fa47d3e6217380821c783ea570aa7edb817de9c1c81de35390c

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      21332ebcf5f4245e031663c9efc96b6f

                      SHA1

                      d30c2ec924b69176d71700cc7942a8f521fded43

                      SHA256

                      137dafc52bb07f1fd833097a787d80e51edf0ee7bae39b7632bc9ee71346b424

                      SHA512

                      7273ae788305a25a65119d3a6a17b4a9fa53ea46ca1f3556c67800802337eae0343854a128437f3569f896e2d028a284f54245391f3b865126a7845c4a618794

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      19105a5a8912916a27773387f56f31de

                      SHA1

                      9e18d5ef68a84bdcf464a90a7bc2d8473ad36d40

                      SHA256

                      048437b45de33e66fd2a136ba458f45daf99ae1cccfa11d867b512c8cccd9289

                      SHA512

                      01031deed440d0438a1aeb89f3177ef4d8024c42e55240b6cb7700dde809845ed30443bbfcc340dcd43094e4ce55459625f233d7806e61663fa991c248e9134f

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      d655e1b9c657bb4681060327b874f954

                      SHA1

                      62d583766cdf689badf5c52d5c4ea7351dbd7ee8

                      SHA256

                      51a6479d094eafed77e09fbaa445022dc0272daae73906af488dcdffd7627c0c

                      SHA512

                      aab7ed7fbb83a7e7692086605bdde707fa7d0f354390f9b71ca09495e39c7d9941912a3122bd5a8f3ba1df2600bf333fb85cff95fee61080d466917b2ab40c4d

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      699f8771591e66885a04e53990464f1b

                      SHA1

                      3227827e52799bc6e441c67cb3032adf0aee4cc9

                      SHA256

                      711210865598bf856370958814ffda8d51f1a98307bdc5a6bad57ee0dc71b7dd

                      SHA512

                      91d795d6b0355c5ec979d7815a696a232dbb8c44fa85f19a56cf8414dd71103fe08888c8f09ae777fd4508804e500258fca6cd2772dfa785f466f4dfea6d6227

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      3aaa56dca9dedf3efe01eb262c8c3c9f

                      SHA1

                      cce4711adb7dfbc82bb43851325447ba561a88a7

                      SHA256

                      3b636f2b2ca56e103cd56ac34cdf8e8c8fa8fd50cd0b726bc4b0c08d147070cb

                      SHA512

                      2e916bc91249f2646b1404a593dd30a642164b81dfc93b4e00d924a77f2697f5972301c001a1926a8d98594cfaefa2778b0b4d75034d3388301ca5aaf668f48c

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      e348ea7f1f729dbde4593793296fd5f8

                      SHA1

                      2613596afbd5398961feecfa102224b011957a05

                      SHA256

                      b2b0b5d83fc941e53949537a9fa57e25ca962087aece12420f7411907f734f9a

                      SHA512

                      bbe6c51dc49183a7a1c05e4aa51d1a75b8eafd9a1d43146a15649358e451f4c77ea9027705c837e7171331bf613fd7ad2933f6ade7a0f8abe4c9e1664cd54dcc

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      7c69d75d1a975f5f96300dd9405478a6

                      SHA1

                      769918c8017db48066637ccf836e02cba8f18433

                      SHA256

                      fda3d34a62a3aa9068e1fd0339b660b90712d5a1cf23a2909a0b9b05b3677364

                      SHA512

                      653bab7419996d68f037b885bdd8ad3b0b3b0a8b8ce832eebfb27973f079e16ea7708cfb8dad8f6262ae6647a320f24bdf54749deeb5e0f9d837cbb6fecbb5d7

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      a9ea776427d99f2031296db30a8cc0c7

                      SHA1

                      71aa338fcf6597c998acb58545436c3676a9f65c

                      SHA256

                      6a9a13d673527cb354465631e1cfea0cf55a6ca7b161f8aa3b52cbff9f008246

                      SHA512

                      842f6153bfbfd825ea9d9d301973ff2c4e89d7366aada8024c31d5c6fef75be5e9a1aaab228b94568a2c11d46e0273f9342e195c1193092b30f2be4d632832bb

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      c0483ab943119deb2780e18c2ee49690

                      SHA1

                      22095262e4f0b10553fd338952399a4037ae7e8d

                      SHA256

                      581e098f507d1bc9d6a2fbf2dbf51fcae396e016ad3c99dc08426f291b236291

                      SHA512

                      612fc9f5c51b0be7e2964366a8788ca2b0742e2d550395caa27194409d5cf1e691e2b93b95f7e7f0ca2cd5dce10e707e4f27ffbce8f4d1f380a3904760f3ad0a

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      a800b1dbbd782b86872227fdc8ab1830

                      SHA1

                      862632bf82f0c19b0d9c55ba2ba3aa3d0b7b3de7

                      SHA256

                      19bda45662dfc8deede6902d14bbe4956c948ab66d534f53dcaa08468a64aa9c

                      SHA512

                      85d8cffbff0cab18e156a5281bfbcda802bac4f716017918db10749bd2f672977f537b1d4bf43dc40ab1a887aff69a460682d63258c363cbfaa381178a032552

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      d34172ea4c159ed222b18a585712080d

                      SHA1

                      645b6e371d4a146e1513ed31ed730f33855bccda

                      SHA256

                      8a36a55d793734b75c0ffd3811955e1dc314e4990cb4df2c819b9126be900f26

                      SHA512

                      c1ca811bd60aca6897b8a4ec497f32670c4f3ce44f1f169c5580ad1030c7441fc92f62c486441b3d0efc1d77ab19d8c1eb8ba2955709914926542361af816991

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      dfa9733454f4424ea33e9de81f51981f

                      SHA1

                      83496eba8969d86ff7debb6f51c140284c503955

                      SHA256

                      4f69b79df4f611de7e8032ed8e2fd4676ed6a51158d2871e0c93ea159c2d841b

                      SHA512

                      83017d911daf78188b8e1f9a3b6b939aab9c43edb21566eceb089a6738e69bbe036ade56652e6a831a783ac920309c58086c4fe2f261e2df4181aaa39d1d6e9d

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      042416fcaab95a0d45c037de351a3d48

                      SHA1

                      da90dfd300c65bd9b3b631411d0395880f2943cf

                      SHA256

                      e3dff3748d119503be1fb04e4abf5e22dc8d13739e19cf10109daa587a8bfc52

                      SHA512

                      7fd6e351c962df5902b2ec7d86d4429d23c226ac1da44560ec6dc48e76e511852e60baa0fa2ac8a642afa814797e9baa0dd42fdc94b43c0f58371361eda6ff8f

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      245f2053269568ff8173f67f64edf260

                      SHA1

                      bb0d424f6d63d8f04c2dd8eea3db3c67302a6943

                      SHA256

                      84c1352b8e8ebdb1a22f9edaa78e9aac6ccefe44d972915d21227135dba834a6

                      SHA512

                      e84134e92a7a98391d37cd14ef9b1df83442630dfb47af34b3dfc323fd0479f7896faa423375558a27d84c2660fdd11025905805a63e4148b9519d832be7b238

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      56c7c4afe292d84124ab5bab1963d1eb

                      SHA1

                      5dc44c968c084bd6a31ffce6880c314e18996880

                      SHA256

                      0a3ac2380aa028606dc2bf301dbd71d0698f04a596efec123766eb1d4f14af18

                      SHA512

                      b6b0ab742ee840a9a1a882ead3bde0e6de32dd1c92d3a7d758657aaae26d8f635d2b57f44d93367fc19a9e28ce94608435360f5ea8bf6763e3e23e6435529595

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      15683d6434762884b7f62d2339adb586

                      SHA1

                      d5553dcb28babda06354adbf1bad720e2cbe9d73

                      SHA256

                      35519c1a7def503460586ca83f485bfb876cdeb6cb48108b06426e561e12d895

                      SHA512

                      c396a658c44acc517eed8aaf540e0dc5bbeb141029aa9727671ab70118b7bebcce75cc895a675aa3182531250bdffe5288da26bb59a6f1ba561b33eca5497042

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      b6a5fbe4990a3072ba6ed7b6875ed0ff

                      SHA1

                      382228b0704d44eeacd69f365414b7c8eee24d50

                      SHA256

                      a2c5118519ea72d991b716918413f9bce1a57ce285929525860ef2d439d5d097

                      SHA512

                      f5834855ee5ba96362dc3faffc2cdaed9ba99e9d128f9fab9900dd854bb7f1571830a2e886fea2171bfc2b84d1d0169c2850b39000ec5146a17127be3e2f65c8

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      c9ccb25c10de9ff39f5817b77de50433

                      SHA1

                      72cb51fe91c344d245a5e6ce7c1764820e34df2f

                      SHA256

                      ba48c522aad5f2854894e487f5f5b8803fe688e63fc7e8b807d8284efc51aa51

                      SHA512

                      007a3318c2a89df1432d2285fd5c6b2e919d1a80684f7e1533ede5c0bd2e5611ac5c355f20019428e6eff7ed36b36ea0914f0f37d2c4ad24f10aeb2a4cc79815

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      a3703be7781a810618c801feb6ec119d

                      SHA1

                      32f29239ac0e2291364fd24529c4cf7e79fea6c2

                      SHA256

                      949c8eb7d1b01640f65e8299b0b066355a3554f0c9850fefa13faa84bddb31ec

                      SHA512

                      3e1a300c45d9f83ce193dc485e63373a94b2d915564d2aa2c23e14995150ce71d70076ee85f275ba36c60083fe4f273827f9021b47f9ad9b8cc68f3f0e4b9733

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      e6e43e41b1a8b62b2109d912d633237b

                      SHA1

                      f77dfcd0bbbe9d10726ae7140a717fa763a73f58

                      SHA256

                      0ccbd02c1238757c4d3cf3eb9cc90a06a86eaebe8d233446c2754c3421c2e677

                      SHA512

                      c59fd09fa25c452b9935a5a94f665295e9d067f5b2cc7de946e4635056d46cd17f0e0709158694f03310cbf027e47334cf7e08c5b8eab6cffe2211cfaa1f1ce3

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      75404eb3de0f5b3800f616bbb90d5b7e

                      SHA1

                      210bf299b9a6b11ade8a57cf40e603efb0c8c045

                      SHA256

                      5f1ee18bb94531b0aeea4c2f912b1559ad7a7bfaabddebdf081b6298949b0b43

                      SHA512

                      0f310c82381f9235c2dd1d9daa37b090fddf3e09ba4070db86eeb5683a0b6c61c09db61073dd82f7c4d97c7311dfb58aed41500429a44223833bb9f97e8452a4

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      34ed3dea88ce4fa1a43fc82fccc298de

                      SHA1

                      59d98e32655d46e029d3de54ccb5ddc70efb86e9

                      SHA256

                      ed6737a18c5f2dcd042c399fcdd316e0fa5d8e10f761fbbe11dd2e3e8bba29c5

                      SHA512

                      96207d124ef71fca076a39bbee25f2f70a6b9d4b8d4cb529656beb773a4e110ed62cf8bc6d8986a334e22154eb5286498c16a3b97359aa9058287bce8b00baa5

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      89be5bba8d40f20d7fe7f8cc6638eee1

                      SHA1

                      f4f9feedf28ad025ce9f32118d29c9a093cab68a

                      SHA256

                      3fb4c551bf73fb059b69b43129513ffbab124f056fae03c17dbd05f57175cee6

                      SHA512

                      9ecfeb0b966ca1f03757b282cd11018b4091370c84302993c28266a0539781d19ec867bb2d38731f75be6de3bad16d82db09aece0af4695cbd7f3ec97bbd6b8f

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      0714ed2ef2680da9c0a601c04e086f6e

                      SHA1

                      4cfc38596e4df9e31a69a025bcc999d3e1949b0d

                      SHA256

                      f2e581c77d3833a3bd13361b50429158fdbaa54b08d61441f3ccaedb32bafc9a

                      SHA512

                      5170b52f3872d928dd5f286a8b7eaecca2342c102814f7fc32c438e3b26d71848f16e250b759ac992f14376dab6c034387f7d950032c7d92424dc7344e5cc7bb

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      4beda06582d4621c9a9a63ae0df41925

                      SHA1

                      94c25a7c40bbd10a52c98c041ff64031a95e4611

                      SHA256

                      3e48d7269fcf6d315bc1d5cb165eca4b68c0b18f865be61d8b11c1fa95cd43b9

                      SHA512

                      3621e427be49c9cd67c9d3fcc031cce7ed32afddfca0bd894ea51b422d2a292ef863f7f0e998f5c351350d3320ca84b422a7eefa73b43a81213ada021c0a5475

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      13eeca4e13441cf835af8b904efd8c02

                      SHA1

                      98b8429554a75933926c4081417cb1b6e02401f5

                      SHA256

                      c2ff1299679e190b97f30d2c94f19107447c5ff952d70dcb0f73776cb28ae283

                      SHA512

                      96fc5411c2f8cbf821c027dc5ba44f37d96bdd561eadf84c4100ca23d425cb7a4dc135162de8790a4000e9c136aa9f49f47bdc9aab2c14dc74fdbaeab54df8fd

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      d8c17e9ce4e2e35cddb342061b831f3c

                      SHA1

                      dffbb3593ac526e8aad8f3c464c261fbd042db7b

                      SHA256

                      7a327e715fde7bbe4dac1abdbd5cab943c09789adc3611d37ffe2c5aa8ad28fa

                      SHA512

                      d97897cf304d08209c440d628b8fd36724b08ca9fa0d04aeb2c4dffcf09937fc1d823681d1475bd2f345dead66c0de38786aaa53063637128d646031ee837b04

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      2c2f2e3f729cc320f4126aa2fe0cf291

                      SHA1

                      2fee0b54067652d3138bb6722db11f3cf876b475

                      SHA256

                      50da433a71c0c9170a4a5f0e1be9b2b4b22855f096f9235bccaac8b8124e5175

                      SHA512

                      1c815da05115498c14bed480e698ce2d16f29e72751d8c5410c9ecf1386f81ae7e124387568980d094ec6d4c37f54136d324c6e8d8838a95a93202058ab0dfb4

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      bba976342e383ce3dc7f858ed8679995

                      SHA1

                      3fbf6ab8614795044206a0a91fcfc8ec2dfe921b

                      SHA256

                      14b2aa10e2fcb64ee8b45cb68040264bfb45879ac9888626dbc4084fcf3a062b

                      SHA512

                      d722bf7f98c880b1ffa23cf78b062e05b161d7b17a42828513776e0ed160a8f29d5c2a50cbc776341605276002b3994254777f93349334e2b38594db8c644060

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      9KB

                      MD5

                      4e6db0802cce02cdebd4a847296b0bf6

                      SHA1

                      3a8cecb645cfb5683b06370c246968aa610dc848

                      SHA256

                      613d503d3d1666860638b449362bccd0f937f0e9902e0d777ad567e8e06eb681

                      SHA512

                      7a0cafbfefe31e37251d5f9d634a4e2be23c4335d8fa97f0c3bd5520220505bb61cc0d13b7dae68b7b43dc36e881b42aa5138a53891ef2c31ff60306b4e815ed

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                      Filesize

                      77KB

                      MD5

                      48f7abc97a9809c6cc75b20a96bfda23

                      SHA1

                      15df445c34723fd5cc8e5321736597560eb0cdb1

                      SHA256

                      a39451943bd937d19245d5ff70a3064e5492254885063fb4fb1af760eab52dbf

                      SHA512

                      bce3d41d57029b9f03aca638230dc20c54db15b17511b06b5b75b9342a9b55c9d6f7e9936dc26cafc6ae5d27fc9a84c72a35e6b9a1280a0c564e1827dcfea6e7

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                      Filesize

                      77KB

                      MD5

                      adeefd0c708761a7ef1702abaa98a5cc

                      SHA1

                      e85bc6422008a94452ce4a935158217c53dabf05

                      SHA256

                      dafa31993500b86fc287645be203ae1bb922533f01c1916e112aaa742801d553

                      SHA512

                      cb6db2f3ca71d7f402893d3410af4e26ecd381b77d25b61e683eab45e7a21e8ed2e686e03683c10ad453266549244a1e7a1d962952a5b1a2c1f09d9005bb78cb

                    • \??\pipe\crashpad_3908_XHQVCWEQEZKWRSVG
                      MD5

                      d41d8cd98f00b204e9800998ecf8427e

                      SHA1

                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                      SHA256

                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                      SHA512

                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e