Analysis

  • max time kernel
    1799s
  • max time network
    1800s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    12-06-2024 07:13

General

  • Target

    https://grabify.link/58KGVG

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://grabify.link/58KGVG
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3304
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff974503cb8,0x7ff974503cc8,0x7ff974503cd8
      2⤵
        PID:892
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1916,2980389550313404454,6677679494285469045,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1964 /prefetch:2
        2⤵
          PID:1368
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1916,2980389550313404454,6677679494285469045,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4624
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1916,2980389550313404454,6677679494285469045,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2692 /prefetch:8
          2⤵
            PID:3932
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,2980389550313404454,6677679494285469045,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
            2⤵
              PID:4452
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,2980389550313404454,6677679494285469045,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
              2⤵
                PID:2208
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,2980389550313404454,6677679494285469045,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4720 /prefetch:1
                2⤵
                  PID:5080
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,2980389550313404454,6677679494285469045,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5060 /prefetch:1
                  2⤵
                    PID:4468
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1916,2980389550313404454,6677679494285469045,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5024 /prefetch:8
                    2⤵
                      PID:1380
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1916,2980389550313404454,6677679494285469045,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5412 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1220
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,2980389550313404454,6677679494285469045,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5568 /prefetch:1
                      2⤵
                        PID:1044
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,2980389550313404454,6677679494285469045,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5552 /prefetch:1
                        2⤵
                          PID:1600
                        • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1916,2980389550313404454,6677679494285469045,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6304 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4792
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,2980389550313404454,6677679494285469045,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6048 /prefetch:1
                          2⤵
                            PID:4752
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,2980389550313404454,6677679494285469045,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6036 /prefetch:1
                            2⤵
                              PID:4972
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,2980389550313404454,6677679494285469045,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5932 /prefetch:1
                              2⤵
                                PID:72
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1916,2980389550313404454,6677679494285469045,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6444 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4392
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:4204
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:4376
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:1612
                                  • C:\Windows\system32\AUDIODG.EXE
                                    C:\Windows\system32\AUDIODG.EXE 0x00000000000004E8 0x00000000000004F0
                                    1⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5000
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                    1⤵
                                      PID:3524

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Discovery

                                    Query Registry

                                    1
                                    T1012

                                    System Information Discovery

                                    1
                                    T1082

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                      Filesize

                                      152B

                                      MD5

                                      6f738fcca0370135adb459fac0d129b9

                                      SHA1

                                      5af8b563ee883e0b27c1c312dc42245135f7d116

                                      SHA256

                                      1d37a186c9be361a782dd6e45fe98b1f74215a26990af945a2b8b9aa4587ec63

                                      SHA512

                                      8749675cdd8f667ff7ca0a0f04d5d9cad9121fd02ed786e66bcd3c1278d8eb9ce5995d3e38669612bdc4dccae83a2d1b10312db32d5097ef843512244f6f769a

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                      Filesize

                                      152B

                                      MD5

                                      68de3df9998ac29e64228cf1c32c9649

                                      SHA1

                                      be17a7ab177bef0f03c9d7bd2f25277d86e8fcee

                                      SHA256

                                      96825c1e60e4a87dc5dbae78b97104e6968275fa1602c69053d0192cae143f43

                                      SHA512

                                      1658b0bc504a8a5c57c496477cd800a893d751f03d632ef50aff9327cd33ad0e4e4f27bcb85b20bd22bef2ca65600b7d92e2a1f18fd3d08ad6391983de77beaf

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000009
                                      Filesize

                                      55KB

                                      MD5

                                      4e022923191631357b81f4fc60c7283a

                                      SHA1

                                      51c2ddc0bca2632e8c5ae06cd4fa98a4d1d9d459

                                      SHA256

                                      6982d819ec1046e5b1a5a18aec7380c0e199d7b95f3ac8480b04a0f5d646cce4

                                      SHA512

                                      aae32736315a1bcd6e052dcbfa345f191429c299fae36c8b42e59d4eaccf06647cd967e9f627f0a26bb90b365ada86c72edfdeaf85ed79fd048a0d1fa5ce23c7

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000f
                                      Filesize

                                      19KB

                                      MD5

                                      e78f9f9e3c27e7c593b4355a84d7f65a

                                      SHA1

                                      562ce4ba516712d05ed293f34385d18f7138c904

                                      SHA256

                                      75488ac5677083f252c43009f026c2ec023ac4da3e65c5d7a084742e32abce3d

                                      SHA512

                                      05f9fbbd59c286024b3ad49961c4e0eaa1abcf36ed29a1d07ea73d2b057075d46fbfdda56f135145f942bd0c3d48246c73be1771c21861eec4ddf8bbc365a286

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                      Filesize

                                      552B

                                      MD5

                                      574425fdf84690ae1d3a35b24fd21691

                                      SHA1

                                      4cc7e932b059a0b8d13327947114803576055a8c

                                      SHA256

                                      b98cc59659d57621787234906129383682307e83e5c8bd20cdd8b89bec166bf0

                                      SHA512

                                      57617a707a790266509afce3b97c04f6d83f414945910b6f65fb164d330c4922c81a662fab5b78508d7c96415517f3c58afa84489b36844ac5aef645c89a98ac

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                      Filesize

                                      528B

                                      MD5

                                      2179adda93b9f9b50a2b894a7ebbbc13

                                      SHA1

                                      092f9021bfc7f03fa0f05437b627da0cebe9f186

                                      SHA256

                                      fd48c8019a64a84b8f5cdecfe917bc78c8b3d24a4ced0b9fd1a1226202f55758

                                      SHA512

                                      b6ec0e15e96a13a49db6ac6ab65820284d966ee7c9e87b6e3dea98047116a99f082cd7c4ece33741c85a77f3489218c64bc226b3cb70f46063cceca78a49c48b

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                      Filesize

                                      456B

                                      MD5

                                      073d2415091c9c5246b2ef08cbe34d3f

                                      SHA1

                                      74c93c16c00a191cd982452912a2c4822bfe63e0

                                      SHA256

                                      cf700c1e62c9814a28cb2e2701bf4202fffc84e6fc4bbe2d1d9372885ae939b1

                                      SHA512

                                      f06d18e8f4ef0cc4773e8347483d3ef09e2b8f245b00c7a9901050a753a761710bbd9cdfae8c015f480300d8ecfdddf32517228244456788b6947e1bcabee6dc

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                      Filesize

                                      480B

                                      MD5

                                      1c01bb1a57e7b3cd832c30656a648407

                                      SHA1

                                      902c3f8f0fcfa7fda3a7575349ca0ac46f59e6a6

                                      SHA256

                                      5b2d70284336914e25ac2cc514ea29848aafafb343c4c61f5c2e6bf8ee3583a3

                                      SHA512

                                      07de6da760c4b85316df78d8fd36985bbaaeabfd94e237edd207820359914a4ebaa54edb2a785c9cf2b8ce066826431aadae395f2f6f0788b2d2fbfa67d600ff

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                      Filesize

                                      552B

                                      MD5

                                      7e4b421095991a4e33e3bcd979a5f244

                                      SHA1

                                      2ab88b4e19f997acc3d0204c41d131ee333c7f11

                                      SHA256

                                      6f1892c288155cab781dca2bda9323724961ee6bdd8cc50455932f6bb69f9c94

                                      SHA512

                                      ef5a18d112ad5bd624f412ef3a9fc70a3490eb4de41e47774ddd4da17246461926e3a5cff00807f3e5cead5b88afeef10e07e7515633113c8dd3c072115e6861

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                      Filesize

                                      5KB

                                      MD5

                                      1e6ed84106ccf566bdad4b6be64df33e

                                      SHA1

                                      b41c858d27f467fa963e6c46de64df25b283eddf

                                      SHA256

                                      c0cf28baf65e0054b9f25f4504ee076e47ebe39546d1fe40f93be13615368088

                                      SHA512

                                      c195d961560d0aa10653f53dcf8b82fd7cf2e7523ca38be002bd9e4d3602d96c1571bb2afb2bc951f170d49975c65efc080bde9d7e143f6724d21008aa4aa31c

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                      Filesize

                                      5KB

                                      MD5

                                      7f826910c771a05574e6fc19fad7fd31

                                      SHA1

                                      70bccf6d558f4c518d7a8e7937672bc589711005

                                      SHA256

                                      751ee8f67ba1cd07f520b096ecd9fab83cd9984d953ba22c1f2ac4ff354583e2

                                      SHA512

                                      096b4ae716db6c32e0cfa07a3a2aa693f2574fa9f7b9260ecee08a3d8cfc21532b89ce4b19cf386e1feb0500bdcf2c9d5bab00eeb61bf37267b51a4a8a6e19ed

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                      Filesize

                                      5KB

                                      MD5

                                      9858b0ca0dc535f749e34b6972c79634

                                      SHA1

                                      4e7ba7e0ee99f963e4a69dc7572099aac06f217e

                                      SHA256

                                      36e729f0f2a1e02593183e5e32657518b1e468f46802a7388ebeee03eac40ad2

                                      SHA512

                                      7dc9663007a9ae7c8c76828f56db02bf2781ab8dc595f519d0f2e556e1ae1331355556e0c6d8810cdbefc05b8b4a63a22c0e8ba5ccd309db53d3d45de205c2a5

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                      Filesize

                                      6KB

                                      MD5

                                      a9cc6aa1e022da815cb5293a729f27fb

                                      SHA1

                                      3c6ca57117644658316836805b9fdaec83c9b8d4

                                      SHA256

                                      ff32708833abedb7a522b59fa5bdbc261216710635216b2ac5642f934215cf6d

                                      SHA512

                                      1d73fbf461dab5adaa99dd36050a338a00c5fdac0c177489e494ef917717525672b7d806d143125ec4fd76fe482058552dcfe87eeeb4ed2bd5231dad0958a3b7

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                      Filesize

                                      3KB

                                      MD5

                                      252b3fcff706911b4577288a024ceea9

                                      SHA1

                                      b70969eaded589e370679b0aec5e94bb1b4767fa

                                      SHA256

                                      25b266b8f00112f41254c506b95b58e8f06801cf82a7c70a51629ddcecb7d803

                                      SHA512

                                      f96d7ac89aa2f09c6e4202205fba98360f383f65f77241c1794595d33e11b3262561f5044b70eae71a6e52710e4f9375f3dda826c1844a73b286beaa5dabdfb2

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                      Filesize

                                      4KB

                                      MD5

                                      540f76acdad55fb37c03e008427462d1

                                      SHA1

                                      b4df39efa7be850d6a13842794ce99df2a831546

                                      SHA256

                                      618c79bff22e14f8a377b59f3fd6e313844bdaa0206ec6f1e73e6c54fd5d0333

                                      SHA512

                                      7eeaa397243b2a680553daf2452148c6ac5adead92a73482b821f783af1091ba2045ccf550a674997f87a34d2e8a4511e06541e405d192de43ba8099bf0ad8c4

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                      Filesize

                                      6KB

                                      MD5

                                      1e3ec1751da25458b4463551ec8fd206

                                      SHA1

                                      e5e783f4cc160de386b86ccad775c81c6d0c0ea3

                                      SHA256

                                      118725346e18179561ca7ef4d6c721baf0836ea6e5e1ad16b6ce1f3c4a9714de

                                      SHA512

                                      743ee7935da70b5efd92a4288d04501debf79fdbb9fe0bddb7a4f742ab11ffa7329ee71c833fb5134af179fff50ca49e0efdd73d6d6750dd35c0941426de1438

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                      Filesize

                                      5KB

                                      MD5

                                      97f56b4bbc16722a495a59fc35a0dfa8

                                      SHA1

                                      46103ad058108b7d1b0900249c62b6fba9820bdd

                                      SHA256

                                      a5a28bcc9dc58fa1d422ee13d318c3010f73ffe81937d739bc87d800108239a4

                                      SHA512

                                      1c88d73cbb064b1e689177a566981479313ba55b5d01da982aa175e6245e9240a46d87f13298efffc23373e9bdf767cd6dbe0cd58f9ef6376926d24f51ba33e8

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                      Filesize

                                      5KB

                                      MD5

                                      bfbd02d93463309705c17645bd18775a

                                      SHA1

                                      4652a2bea5342eaf8cbd9e17b26dcccbc0550c47

                                      SHA256

                                      36683bc0393c99e230f44666b65d7929ed8382bd3c0cfdbc1cd64db57637233c

                                      SHA512

                                      a5fa49cc5f55bb25efb1dd038febb3902dffcdabcf96cefd83115e8fae46c979cd7cb258352e318225685da54fc1e2c2eb149144f123b4bdb43a8b60609ba2fb

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      5KB

                                      MD5

                                      3246bb1a30aae0fdfc4e90995ddb6cc5

                                      SHA1

                                      10b97d3a5b8edc11e2a85b15ad605de121c30c8a

                                      SHA256

                                      13cc3fbe1b5f69ad0d42d168593e1986890e8ed3bb99449e6301ed4f561b340e

                                      SHA512

                                      424b0c1e253f33e8dcf57a1a9c704af7f3a0a6d7c93d5d276f4c7e068fda1d6b4b3ba317f119e5b76601237c7890391e00a9fdb6d41ab6ed1ac7992948413d00

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      6KB

                                      MD5

                                      1f00103cc32b17afad2af33a54b2bf5f

                                      SHA1

                                      037c0b6ff0f0984df4773a3d0b4bd148a25ec639

                                      SHA256

                                      5a8349a3e8951d75cdb35bb0daa67705a19f3e5914cef2dec1d54c9f8d84bf22

                                      SHA512

                                      a5e22cdf49f68c6eabcbe75e634a7d1aa8af55be2c7e8823e5c59f9acdc6dd744264b37b5730c065d56338a9a19928cb270bd42acdb07e490f3fa44d65661ed4

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      6KB

                                      MD5

                                      1f857b0e5c0f4fae0912b8ee74efe4db

                                      SHA1

                                      eade765bd03b0875135bada0707d3650c6ab5480

                                      SHA256

                                      0d23f99ce3871e80a0d1ca9085dbb6f80c9e810765261b5e2466f0d6b96bb6a6

                                      SHA512

                                      de44624dc3148790f1f709d75ebb3b6ea02a3870a60050af513743ebdd4d26ba4251a210bfe3db3a499bd4ff034f93f16c0c2b49362c3ffe88489abbb65c7564

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      6KB

                                      MD5

                                      e751883b9d005c29aed9b449acb8531a

                                      SHA1

                                      98a8a2e403450338d426e91384655fb20e594033

                                      SHA256

                                      cbee5e731ed3a281a8558971c20b7c95b383826dfce3bc9334118c73fb5c0f52

                                      SHA512

                                      94e7c454a533939f22e96460fe8b90ad344e778c6d13772c07b1346bf56354095740077fdc20e657015bd6a2f255ae77d10eb326726f5e92d9cc9ea40adc7639

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\57667b8a-40ec-4565-ac34-c941a05cbf74\7e486a7dc46ad2f5_0
                                      Filesize

                                      2KB

                                      MD5

                                      c985d93ed0330a9caaac40d5fa70a5ae

                                      SHA1

                                      e9bd5a82b9a8ccd43419d2906d90a32a305aa6d8

                                      SHA256

                                      b42e0cb3eb9e5c4cb5370bf50e98af88a558db3dfcbd470431081ca5cfb95813

                                      SHA512

                                      7ca107013d84d77d14afe96d1680fe815e64e328637d5ae93a6176bc80f5df80d46d5a65dbb3fda35f59311e62aa203d279a5f49d124fc432d3d325bed775de9

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\57667b8a-40ec-4565-ac34-c941a05cbf74\index-dir\the-real-index
                                      Filesize

                                      624B

                                      MD5

                                      9a95ceacc5f0f01d65ea0a22ee789599

                                      SHA1

                                      43e2a3ccb27b6d277011ad5a03e367d63d648874

                                      SHA256

                                      e632aac350387f52827820c5eb6dff3115753fe652c541844edfcdd6b29c6463

                                      SHA512

                                      88d0ffe95a6c80a64720883fbcb7a84ad6ffdd31cd1ab7204e9d34e45e4282fbbe75fadaadd52a8c8db18534848cb8efb42788716a0c5340337c04196a179c09

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\57667b8a-40ec-4565-ac34-c941a05cbf74\index-dir\the-real-index
                                      Filesize

                                      624B

                                      MD5

                                      fae8b941b43daa71d07734d7fe846a25

                                      SHA1

                                      9f9391a3b947a884abdfd16be7b08a7fcbdaa8bb

                                      SHA256

                                      aa03b258c97e631b692c64bfce6a431a7d9eb848742070f7006cbca33c3cb536

                                      SHA512

                                      383e9dd0b74d599e552ede622194ff98d38e94d5f21147148ec33b94aadfdcf5ecf49071583a6f1230a3998123b3837a56c07e66c2154726829c99e7710999b7

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\57667b8a-40ec-4565-ac34-c941a05cbf74\index-dir\the-real-index~RFe57bfd5.TMP
                                      Filesize

                                      48B

                                      MD5

                                      859fa76166a1d5a7ce80406e712065b4

                                      SHA1

                                      6b77811807397d98d5109b9cb8a8a755e438800a

                                      SHA256

                                      4b374440347691e07ed0cf4b68f23d205bbe6442c650b6d82671b9706f237b4d

                                      SHA512

                                      d80733bab0ea4761a3dc09089ee1282985cabb901556680a647bdbc0304963cc8ee009ff0cd51ffb6d421ead41bf6e4382eb02b0a33574dc57640760a3e11ca2

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\62cd4e9d-612c-4079-81e0-ae5ca4dd6701\index-dir\the-real-index
                                      Filesize

                                      2KB

                                      MD5

                                      a5a85edc71606658db237ee4765c38d7

                                      SHA1

                                      b0183d3cea23caccf3326627a3447707055aaa2c

                                      SHA256

                                      04d0a1c2f84e7097152afc1a45cafb0cc7549d4b2569588c824e64f67551ff69

                                      SHA512

                                      867ac7e3adf871a1881aae0e68cea003532ed850b86bcb32b29ba86e1e673abd09a5a353df2ea2047943c3a7c78385ddab79c9ab8577f88c41953ed0b058630d

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\62cd4e9d-612c-4079-81e0-ae5ca4dd6701\index-dir\the-real-index
                                      Filesize

                                      2KB

                                      MD5

                                      9f9653e2a462c54e9231474a83e33e38

                                      SHA1

                                      9cc6d599344dbf45724e2e928964b4652fba5171

                                      SHA256

                                      c9063d42eff9db8d3bc69019da66aea6f0dbeb5e62b102b2c26cf38ee990691f

                                      SHA512

                                      86cada2faa4d6424bbfe0adae83497cda9d4c3fb347988855fce3c9710021f2a7a2531bbe15f48b68184a3a03204b7e2e3c2f6ff1168914994cc5e3bb69420ad

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\62cd4e9d-612c-4079-81e0-ae5ca4dd6701\index-dir\the-real-index
                                      Filesize

                                      2KB

                                      MD5

                                      e94e5b3857cbec67a9cae992a4678569

                                      SHA1

                                      9b926e1e834dee378407f76e716145eb199cc074

                                      SHA256

                                      bcd1de1c0b833247075cd183131dcfe9c9c6f28ebadb9fc8ce2accf88ca0eba0

                                      SHA512

                                      ce4540b8468b467d335814d4ef7d68cf80343be467b16e40e8be2ad3d90b6cc849e267062b144010f3b642f6b54cf164c620d7f5180676511313249674bba14a

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\62cd4e9d-612c-4079-81e0-ae5ca4dd6701\index-dir\the-real-index~RFe57bc7a.TMP
                                      Filesize

                                      48B

                                      MD5

                                      939e15a75616940dad1f4df8b620debb

                                      SHA1

                                      d2883880447190f5eafe112b45552d7380343b73

                                      SHA256

                                      8ef5e4c127b014346d9bc9f278144870f2865e13e37be8a6557b86ff84add7cc

                                      SHA512

                                      5371525e0ce3af7b05646d46bb383a93b34c5d15cf6452cb321b1362010e617f25f73bc47cc2cce97a9023f2ee73a575e82572c6f748325047863c3545eee05a

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                      Filesize

                                      89B

                                      MD5

                                      fdd0258fcdd819ff2b8a58d1453513e0

                                      SHA1

                                      b57a11b6503e51de7be1bda33a97c063c4d6b87f

                                      SHA256

                                      dfb5f7535541538a979154ae2bd3046744bedd65e2e993660305f7732aced89d

                                      SHA512

                                      724b7b8fea4197c40b4a12b1576a93e6d77be10610f646b72fa549ad2f4d973e91afa4f1e83a4c5964da5b15086b26b71a6e1c23ecbe62fe39226ad39ea8b921

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                      Filesize

                                      146B

                                      MD5

                                      722e86af00f75bbd5bde30d25d44375e

                                      SHA1

                                      3a7fa234b4ac32a8cf59a82bfbf3eff0c489723b

                                      SHA256

                                      37cfb99bf9fe3a753cd99cf1f006172269db6a071ce77f67e01afce0d848fbca

                                      SHA512

                                      8d5ae62e34d2067b5cb6f230504a06b49ff2c3959dfd9837fd1d773abe98c94c7533cb82fb470f119939e316a6bbd5c42bf38290a243b101f5c3d62990899d89

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                      Filesize

                                      155B

                                      MD5

                                      f36bed1cd96ae565ac929873fb0c1deb

                                      SHA1

                                      d51e1c97ffa48c043f98cfe7dd84ac85b9af25c7

                                      SHA256

                                      6656bb19897e2528092867c328fa09ddccef0ccd41e8fbc81381dc144a479a96

                                      SHA512

                                      5bac90e69e2317049a2b72409ac277c056140fc39b830309a60e838db0bee907113e6c812e41e31976676677177daa25ffe3c03e0d410955658fba19a32ad47e

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                      Filesize

                                      82B

                                      MD5

                                      6b5eeb001b49afa578c839f273178f8b

                                      SHA1

                                      64084172a7dcb728fef2a261d87fea4e4a5db953

                                      SHA256

                                      9940930e39f8d42f9fc4db04176b06cc3068cd76fba46200b728b88891c64070

                                      SHA512

                                      3bc6ba3d8feb3e04a5cbe808acf8da5045283b1cfe4982cf4ad697d963f33a4d3aa36be621f6d529d9e44e7556f804aef7dee99f77d3d3ab65a9b68039d1e378

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                      Filesize

                                      153B

                                      MD5

                                      48ae194fc3f7fc512842d78ea5637072

                                      SHA1

                                      04ec0d9b9eacfeb0ab4e93dee070aebb673ab4c3

                                      SHA256

                                      ec46963f6d691aab007974b3f76f955c77b7e14d84c76de78af8192c6d0f7061

                                      SHA512

                                      dcb787468c9a6491f17d910920882fe5e15f05f2776570ad7a3c9127b15b6b5b7bc865f2427404747482cea843b856dee118559f938aad3c1f165173b3ae99af

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                      Filesize

                                      153B

                                      MD5

                                      1a3e9be1830e5d9fc2fbf82577010a44

                                      SHA1

                                      3859a1f711cc7802550f58cafd4b534edf6d60c6

                                      SHA256

                                      589bc80f2f7cb7512554176a1b114349c87d0ced546e5238f9f4a05b56f3aac1

                                      SHA512

                                      84c0a84f5482346ebb1b4e2e4d573d8c73ab5740a81ad80a9dd9117a9fbfcd32e561dfde1387bbde564d6b5674c3cfdb217c930c5a124133eed004f4dab7feae

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                      Filesize

                                      153B

                                      MD5

                                      051ce4b1559c2d9039b3160d992c44c6

                                      SHA1

                                      558c747f3fe347e0dc01343d4d6aa1096e49e52a

                                      SHA256

                                      d4b15039b81b083ecb0583581161b6137de5444f1102d9ffd4d4afcad806381f

                                      SHA512

                                      95695a706037c4d7f97d8e1a6a8d85ba0b1ca3255aa4f6fb90d9048231d08f3fd62052195a5696d84d72131a7d32088f56efd33101ec77fcd635fd183f149bbb

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\CURRENT
                                      Filesize

                                      16B

                                      MD5

                                      46295cac801e5d4857d09837238a6394

                                      SHA1

                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                      SHA256

                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                      SHA512

                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\2cc80dabc69f58b6_0
                                      Filesize

                                      16KB

                                      MD5

                                      70139c5d5513841f2ca9c978e7200fea

                                      SHA1

                                      f39c01ed1a05030c9a99ea22a068698daf755ae3

                                      SHA256

                                      27d0b458dd62cf5f251ff2e5eeeec13b88c674689937c14088859dd02eb2cf53

                                      SHA512

                                      c53c5dd7fb14f3fea11d509424a71d8a0b3e6bcb5a5a86f80dc406fc0add975778db46447ef4fd3a92495efe5fecf2f9f8deba9c1c7373fef9c1bc079b789eac

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\2cc80dabc69f58b6_1
                                      Filesize

                                      11KB

                                      MD5

                                      557fb4ca7af2e25591654bfa0ec36f59

                                      SHA1

                                      dd2a6216ab73f335e5846c044d9be36ef2d1c40e

                                      SHA256

                                      41e51f0cb70ce357231cc81bc6a192e89b6b3ff5daf5c6d50d7858dc2765f5d6

                                      SHA512

                                      be799b0ab0b8b1927db760d0677fa4ae6ada156ad339a8c3d8b5115e1348df5b31b605ea0407d282e1f4bf3e5cdeaea6e8486f6046af5093d314c0d2d012c0e0

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\4cb013792b196a35_0
                                      Filesize

                                      162KB

                                      MD5

                                      da7e41e49bc7190566278d767a18caf5

                                      SHA1

                                      4527cddab4f6c71a77e37ccb9bb3caf2822ff117

                                      SHA256

                                      6c57dc6e4eb89deeebd501b52ab53dd61c382f5e684ede7ebea71b40b417decc

                                      SHA512

                                      7b901759341f664b7f5b42e01f9108bb9331f103ea35612672778769800bb4e13ea17bb87b3f18530b948028652bf2e05b1629ea6e05bafe71c37f9c654a6d84

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\4cb013792b196a35_1
                                      Filesize

                                      397KB

                                      MD5

                                      0cba6ee35ba2be8a0c733ccacb1afd4d

                                      SHA1

                                      5312af536a197b2b66839e2aca7700d6306dfae1

                                      SHA256

                                      bf156e2e708e9d7d29de49a89b455038243082e129c0095079e98a5d5da6f074

                                      SHA512

                                      83c53c04beb0a92a9e62a0daa52ae0cae8cb712c9713bf05a7a2f5d31508eae9e86990c5cd736ca9436eb83351f3eb2ae63334f8cbc7c9820908887c69b93c88

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                      Filesize

                                      96B

                                      MD5

                                      fb01cfc28817a346fc3d08042ab1f3c4

                                      SHA1

                                      be90ea0bfabb85023c6fd130fef11b2c3d6c4bc8

                                      SHA256

                                      abdafbbeea3ba1e24fb08504a49a2883bdcc54177e4597ae73e045a8354f50d6

                                      SHA512

                                      51dbf55b01e49bb0abb64c47a49a6d9a87ec9cd8c1422cb0bc26ced87f8e10cea7e674a34a503445395650411b22f653285a82313fbe503880262e4f8989f27d

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                      Filesize

                                      96B

                                      MD5

                                      2c7afbe743b1cfd7e592e548ef989cbe

                                      SHA1

                                      712a06587de8e091b716d5aec833b0d5642ea8e7

                                      SHA256

                                      76c745584dcce1f1cd017f71b88f986bb0d4919f43835720fb7d0b4dd939e569

                                      SHA512

                                      cbd22ccf49077259a101ef5cbe815e9df864ac4999ae23e379898bf60d8a04a6fc08a40c742a2bc7dc20b250bd891484554f1dc85bd9b5e306f53c8697e8163c

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57b342.TMP
                                      Filesize

                                      48B

                                      MD5

                                      99739fb20b8648d7a9e743f6690795f1

                                      SHA1

                                      1b00c5410f74c2e739a099e2eb67db91f242eea6

                                      SHA256

                                      5fb96c18166b8e570bc8d377ee129a3a75d6d34344fc49c13e5c232ebe120a83

                                      SHA512

                                      ded1b80fbac803b094aca4de32ea18f3d61ef34e4c83d2c2d3b91a0ef93eed4834e6609420e221d1f60ae7464508ad49a47531651a6b5696eccc6ec3de19e1c0

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                      Filesize

                                      702B

                                      MD5

                                      eacbd97d2def85962e6811ef5821288e

                                      SHA1

                                      3f0f8b6298f5c23e90efc5cc3e18bcba1e63c600

                                      SHA256

                                      9874bdcca0b5603bf8e9a7ec5efe1a04a10f47b38664c7df7b47bfff3e662b2b

                                      SHA512

                                      ef9da3dfd6c6b8d1d5b580cb88767c5774a288b84d38f36baa7ec3f5a90f58dbb3bf95bb13ec5bd7921b71f6e198fc90e2c05aa4c1903fc10ec90b052436e342

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe65aeab.TMP
                                      Filesize

                                      704B

                                      MD5

                                      f0ccb43b60d682b4c8fc6cc7c43d5767

                                      SHA1

                                      52cd173231a05500b31f14c7928943dd7d685bc5

                                      SHA256

                                      d9c37169643c6d0cc2f6f380d6dbf5600b8adfbde962dc0229d4f859691d3898

                                      SHA512

                                      e110b54b3bfe8936a185cc30549610bbdb5c8e2ed5a2494cc8bd8acc484bcd3a107a185b46cc4c075d130dc88ead9e1ceedf6482ef12fbcd5c329c9ead666302

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                      Filesize

                                      16B

                                      MD5

                                      206702161f94c5cd39fadd03f4014d98

                                      SHA1

                                      bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                      SHA256

                                      1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                      SHA512

                                      0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                      Filesize

                                      11KB

                                      MD5

                                      54405a13ddcb5a03583e7b1f4188331e

                                      SHA1

                                      0db91fb098f6998ad3c40c61acf30c2ba5bc9d14

                                      SHA256

                                      cdff9e41200ea218b88fe42d841f080cdae5dab07a75d7bfcf54141b3e719da4

                                      SHA512

                                      17eb6e2e131df599e4499ffc14cd77334cedd5db9a9343564a7021e9d9f7ba8f54c6826e9bf95babd9d10475991a1fe34fb7c952def048992febce9be7886402

                                    • \??\pipe\LOCAL\crashpad_3304_JIWSCLALDSHTQRJH
                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e