Analysis
-
max time kernel
2690s -
max time network
2590s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
29-06-2024 17:31
Static task
static1
Behavioral task
behavioral1
Sample
AnyDesk.exe
Resource
win7-20240611-en
General
-
Target
AnyDesk.exe
-
Size
5.1MB
-
MD5
aee6801792d67607f228be8cec8291f9
-
SHA1
bf6ba727ff14ca2fddf619f292d56db9d9088066
-
SHA256
1cdafbe519f60aaadb4a92e266fff709129f86f0c9ee595c45499c66092e0499
-
SHA512
09d9fc8702ab6fa4fc9323c37bc970b8a7dd180293b0dbf337de726476b0b9515a4f383fa294ba084eccf0698d1e3cb5a39d0ff9ea3ba40c8a56acafce3add4f
-
SSDEEP
98304:G5WW6KEdJxfpDVOMdq2668yIv1//nvkYCRThGXBJdicotUgwoAo5beyjF:y3vEbxfjf4Y8yofvktkLdurH5iyR
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
AnyDesk.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AnyDesk.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AnyDesk.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{13BE2F31-363E-11EF-BDE5-DEDD52EED8E0} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe -
Modifies data under HKEY_USERS 8 IoCs
Processes:
AnyDesk.exedescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{AB5C5600-7E6E-4B06-9197-9ECEF74D31CC} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFF = 0100000000000000604a304d4acada01 AnyDesk.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{920E6DB1-9907-4370-B3A0-BAFC03D81399} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFF = 0100000000000000604a304d4acada01 AnyDesk.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{16F3DD56-1AF5-4347-846D-7C10C4192619} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFF = 0100000000000000604a304d4acada01 AnyDesk.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{2916C86E-86A6-43FE-8112-43ABE6BF8DCC} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFF = 0100000000000000604a304d4acada01 AnyDesk.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{08244EE6-92F0-47F2-9FC9-929BAA2E7235} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFF = 0100000000000000604a304d4acada01 AnyDesk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached AnyDesk.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{D9144DCD-E998-4ECA-AB6A-DCD83CCBA16D} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFF = 010000000000000000e92d4d4acada01 AnyDesk.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{99FD978C-D287-4F50-827F-B2C658EDA8E7} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFF = 010000000000000000e92d4d4acada01 AnyDesk.exe -
Modifies registry class 9 IoCs
Processes:
chess.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000_CLASSES\Local Settings\Software\Microsoft\Windows chess.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000_CLASSES\Local Settings\Software\Microsoft\Windows\GameUX\GameStats chess.exe Set value (int) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000_CLASSES\Local Settings\Software\Microsoft\Windows\GameUX\GameStats\{E2856B15-A196-4C82-BDA1-C75D273DF989}\LastPlayed = "2" chess.exe Set value (int) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000_CLASSES\Local Settings\Software\Microsoft\Windows\GameUX\GameStats\{E2856B15-A196-4C82-BDA1-C75D273DF989}\LastPlayed = "1" chess.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000_CLASSES\Local Settings chess.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000_CLASSES\Local Settings\Software chess.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000_CLASSES\Local Settings\Software\Microsoft\Windows\GameUX chess.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000_CLASSES\Local Settings\Software\Microsoft\Windows\GameUX\GameStats\{E2856B15-A196-4C82-BDA1-C75D273DF989} chess.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000_CLASSES\Local Settings\Software\Microsoft chess.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
AnyDesk.exepid process 2968 AnyDesk.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
AnyDesk.exeAnyDesk.exechrome.exepid process 2952 AnyDesk.exe 2952 AnyDesk.exe 2340 AnyDesk.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
chess.exepid process 2480 chess.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
AnyDesk.exechrome.exedescription pid process Token: SeDebugPrivilege 2952 AnyDesk.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe Token: SeShutdownPrivilege 2456 chrome.exe -
Suspicious use of FindShellTrayWindow 44 IoCs
Processes:
AnyDesk.exechrome.exeiexplore.exepid process 2968 AnyDesk.exe 2968 AnyDesk.exe 2968 AnyDesk.exe 2968 AnyDesk.exe 2968 AnyDesk.exe 2968 AnyDesk.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2264 iexplore.exe 2968 AnyDesk.exe 2968 AnyDesk.exe 2968 AnyDesk.exe -
Suspicious use of SendNotifyMessage 41 IoCs
Processes:
AnyDesk.exechrome.exepid process 2968 AnyDesk.exe 2968 AnyDesk.exe 2968 AnyDesk.exe 2968 AnyDesk.exe 2968 AnyDesk.exe 2968 AnyDesk.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2456 chrome.exe 2968 AnyDesk.exe 2968 AnyDesk.exe 2968 AnyDesk.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
Processes:
AnyDesk.exeWISPTIS.EXESnippingTool.exeiexplore.exeIEXPLORE.EXEchess.exepid process 1316 AnyDesk.exe 1316 AnyDesk.exe 1872 WISPTIS.EXE 2192 SnippingTool.exe 2264 iexplore.exe 2264 iexplore.exe 1488 IEXPLORE.EXE 1488 IEXPLORE.EXE 2480 chess.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
AnyDesk.exewmplayer.exeSnippingTool.exechrome.exedescription pid process target process PID 2340 wrote to memory of 2952 2340 AnyDesk.exe AnyDesk.exe PID 2340 wrote to memory of 2952 2340 AnyDesk.exe AnyDesk.exe PID 2340 wrote to memory of 2952 2340 AnyDesk.exe AnyDesk.exe PID 2340 wrote to memory of 2952 2340 AnyDesk.exe AnyDesk.exe PID 2340 wrote to memory of 2968 2340 AnyDesk.exe AnyDesk.exe PID 2340 wrote to memory of 2968 2340 AnyDesk.exe AnyDesk.exe PID 2340 wrote to memory of 2968 2340 AnyDesk.exe AnyDesk.exe PID 2340 wrote to memory of 2968 2340 AnyDesk.exe AnyDesk.exe PID 2868 wrote to memory of 2316 2868 wmplayer.exe setup_wm.exe PID 2868 wrote to memory of 2316 2868 wmplayer.exe setup_wm.exe PID 2868 wrote to memory of 2316 2868 wmplayer.exe setup_wm.exe PID 2868 wrote to memory of 2316 2868 wmplayer.exe setup_wm.exe PID 2868 wrote to memory of 2316 2868 wmplayer.exe setup_wm.exe PID 2868 wrote to memory of 2316 2868 wmplayer.exe setup_wm.exe PID 2868 wrote to memory of 2316 2868 wmplayer.exe setup_wm.exe PID 2192 wrote to memory of 1872 2192 SnippingTool.exe WISPTIS.EXE PID 2192 wrote to memory of 1872 2192 SnippingTool.exe WISPTIS.EXE PID 2192 wrote to memory of 1872 2192 SnippingTool.exe WISPTIS.EXE PID 2456 wrote to memory of 2896 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2896 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2896 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2612 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2884 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2884 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 2884 2456 chrome.exe chrome.exe PID 2456 wrote to memory of 1684 2456 chrome.exe chrome.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"1⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --local-service2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952 -
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --backend3⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:1316
-
-
-
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --local-control2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2968
-
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:11⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Program Files (x86)\Windows Media Player\setup_wm.exe"C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:12⤵PID:2316
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:668
-
C:\Windows\system32\SnippingTool.exe"C:\Windows\system32\SnippingTool.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\SYSTEM32\WISPTIS.EXE"C:\Windows\SYSTEM32\WISPTIS.EXE" /ManualLaunch;2⤵
- Suspicious use of SetWindowsHookEx
PID:1872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef4099758,0x7fef4099768,0x7fef40997782⤵PID:2896
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1164 --field-trial-handle=1348,i,435585226359127984,15689018435760630581,131072 /prefetch:22⤵PID:2612
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1500 --field-trial-handle=1348,i,435585226359127984,15689018435760630581,131072 /prefetch:82⤵PID:2884
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1604 --field-trial-handle=1348,i,435585226359127984,15689018435760630581,131072 /prefetch:82⤵PID:1684
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2188 --field-trial-handle=1348,i,435585226359127984,15689018435760630581,131072 /prefetch:12⤵PID:2916
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2196 --field-trial-handle=1348,i,435585226359127984,15689018435760630581,131072 /prefetch:12⤵PID:2032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=3212 --field-trial-handle=1348,i,435585226359127984,15689018435760630581,131072 /prefetch:22⤵PID:776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2644 --field-trial-handle=1348,i,435585226359127984,15689018435760630581,131072 /prefetch:12⤵PID:1744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3396 --field-trial-handle=1348,i,435585226359127984,15689018435760630581,131072 /prefetch:82⤵PID:468
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3556 --field-trial-handle=1348,i,435585226359127984,15689018435760630581,131072 /prefetch:82⤵PID:2664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3636 --field-trial-handle=1348,i,435585226359127984,15689018435760630581,131072 /prefetch:82⤵PID:2396
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1712
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:2812
-
C:\Program Files\Windows Sidebar\sidebar.exe"C:\Program Files\Windows Sidebar\sidebar.exe" /showGadgets1⤵PID:1324
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?LinkID=1245721⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2264 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2264 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1488
-
-
C:\Program Files\Microsoft Games\chess\chess.exe"C:\Program Files\Microsoft Games\chess\chess.exe"1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2480
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD580f39a77799bfd3a49b6c93aabfd1e00
SHA17c7b34aeba0060a0be6a0e57d5f4362b18c8f02a
SHA2565eab648236164cae656dd7a88272d07698fe648b492cdf57fd17e7205a333b36
SHA512bcaa4318cfc6262b4ee65d2781e2548a25f7b8d35ff4a1364ec4d35078225acb0c4eab94e99c98c1f0bb27b706c5b24000d7118cb4948d5e307dd0c9b846e723
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58ad087988ca89c7c213bcd290fe70f08
SHA144582f361992dfc5bcad2c5ed6fb6e67bb4fb5f3
SHA25623063ee061c110687f06424f2937368f6ae421129f9da9742ae6ac5957c46a5a
SHA512a6456a2db3aa91a49975526af2a47287118b18b948390309771da0c2ee4431de1973b7c6eeb053a97d4f6d7b309d38a6979614b9ac6e6ace464ac3e35d6a75ff
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD522a1ff0a8b5455a15b4935fe0cb5e91e
SHA12ed7ce92cc5bb9bb44371edfe4ac70a45cd781e7
SHA256278f2f5d2fc6b874feee98ebb805d82a12879df39613fad02cae4245a4d2a47e
SHA512799822e002694eac6710f61a12e42b22adc6a297c0025a7ac89e25aa177f4b0ad5074170ce94ca7c6ce12d9884a2a765791a753fceee70683f46aa20e2005c76
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59454a32d1c0721081fc4a3539c86bec0
SHA1852176a991a24b0e2735bd7a7fc33a996708972e
SHA2564aefbb35f8eed8e403040fb151d63b6d34ad6f02b57002b759ddca54167ecab5
SHA512440df8771f8199ea3a6d94bc7debd40c4394df2b1080564f63431897e5f00b957a1c6db2b984646772f72a6260f6e49fc8cd6074c332eaf866a43b0a28e608e5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52220b1b07dca4ea09aa9dd3fe0a7d179
SHA1d24285b1ffcd8079d2fe0ded142d27d4bf96eb25
SHA256cc0a747e92b4368609ecb110e7e4560759ed410431be0048ea077dff0bb94615
SHA5126008b26c02d5e3a7540d07c68d52cefa43d8c3abad3634a145e67897712c3053b6756c64bf409601db648650a0bdbecb7641df3925007f82370f8f2524e8ddd6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b87b3885a38de866d266fe558c4d09ac
SHA14f59855eb655a7995f5bbeddf3b6b3ab6c9a66b4
SHA256a527a00b03114e0ec6da0f6ab8b3358497c6de2dd4cea0b2408bf1deec54323a
SHA5124f5c7c9502c8d96944ca3b18db4414e755400da71350e8334fac21df0eb24e1018c11c891127fda3830d6bbf390a74512803a140291441c9ae836e26b6bc67e5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5390a5793e7cc027cf07c1c84fce0ceb2
SHA177361e1d3743bdaa83babdb7efd3caa5d7cc2944
SHA2564f6d6939bf7d38388a0e2d71dea6aab09b03657791217a5d0f11b95977cec2d4
SHA5120f38e13ac9bf43a20b9b1846ab63d6df3f1458539741409568d3264aff8e708f6857848b3d3f299494fd5327ae41bb182a61ad9d826ea62246f9c90f3685f9d0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51e813b0fb546108cf8f1573e22c086ee
SHA1cf06bac0120b2bf6323542ca8165c3c6f323bf76
SHA256b1d092b50b82bb71cdb9f797e6dfbfc8bc7bf5943f0c2a07dd1acef18e3199f4
SHA512cfb4c34606df639eb901d8a51599cd3bfa2b05724943d0f9a7b9f292545451b20073e6d9b0a887d81b02fc3d8cb5495f65551020943e99d6b1f553606e6435fb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD543a174e3aa3c1d3b93c393b3026acc6f
SHA12ac19acf945be8e406a513829aa4c4398211f65e
SHA256b062b0d8296b11b9ca0da59aac89d6cfc3f3da8a8ee33669c7c757f78e78301e
SHA512e25fcb35be6bb48fb55d0ea22b6ce73e022da1e67f51b742416af02570def4735ac1e7c828e4afd675189d3be1e985673a1c720fa2aa7bb057dd2c772732109e
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
454B
MD5f73352890c46eb8a39bdebcff7b77c49
SHA1ca4bc589ae0cac2469b01e1dfff75f5ed0a02821
SHA256674af2fc89443e730ad742272ef134ae57c9fe8f7a464b1cb1afd08fedf704b0
SHA51255398513a43cce6ce270820fb3bbfc3fd8ddca03bca69f57bd807c3143c07c5f86814f5056d12d1f844d5e95cf242f001ecff0e6dfdb8c72e26a076869d6214a
-
Filesize
5KB
MD56bc43c1fbce08f435c1c12ef2c42ba22
SHA19c1afec0080cc0d83c09f78e5e4aff78391501af
SHA256fd4af58c8b60eb87b7490288c7c4778bde0682ad35a3420f829d1aab1443c8d3
SHA5120e23930e7b2bc5c91756fad4687a1a81b83f1afcf965786d9f8ca75482887b3c5427399defb5cb4c8b38929b5ffef112cf2e74fa0cec06af6d06f24b440a152d
-
Filesize
5KB
MD5ddd5fa9ec6c042dccbeabe0d6d6724fb
SHA17f6c12640e8795c0912be5eaa0f9d2c8b149c8da
SHA2565e2ef32deea782315cfe9215ddeada0f677b3988fc18fd6dc21dc48c1b4aec45
SHA51294b1621171f8ea391a667cb678e406b42e4c1d18cb79d2d7e0469e4aabe46d6bce4142761adae4764c9dc6a3dc5dd82598d878d7a90ae39a57705f3411aedb5a
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
301KB
MD5edfd44e9c1b870f5f19f3341594f1602
SHA1fe68057ba1848658a55de48403d3312edac3c349
SHA256b8d04cf7368d23b1b94123f7827d3b36140ebca5fb78562205fed4da76cdb597
SHA512736eb76e4bee86912ae80ef291b788893ee34b015869e8d64f0c2537399d231668a763920ffcdc208aee5cb59304e4360d7efb962c7f4d0cd75c8d79799debf7
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\GameExplorer\GameStatistics\{E2856B15-A196-4C82-BDA1-C75D273DF989}\{E2856B15-A196-4C82-BDA1-C75D273DF989}.gamestats
Filesize12KB
MD5d29c3d48948b47ff0856788c7f1067a9
SHA140d1d7542b0ae7e963cd77f4faa31787d13c3eca
SHA256ab13a464752639064f53148f4b6a5960b36193e655f0cc8ed70cdf87a2b5fbf1
SHA512439fe41b99c9fc9b9e1a28405e646d040426e797f94259e93721b14d3a5fed44f1d524f86bdb649339d9c6ad3251bb077943821d602b55ed1a03e61a63762000
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
385KB
MD51ce7d5a1566c8c449d0f6772a8c27900
SHA160854185f6338e1bfc7497fd41aa44c5c00d8f85
SHA25673170761d6776c0debacfbbc61b6988cb8270a20174bf5c049768a264bb8ffaf
SHA5127e3411be8614170ae91db1626c452997dc6db663d79130872a124af982ee1d457cefba00abd7f5269adce3052403be31238aecc3934c7379d224cb792d519753
-
Filesize
546B
MD5df03e65b8e082f24dab09c57bc9c6241
SHA16b0dacbf38744c9a381830e6a5dc4c71bd7cedbf
SHA256155b9c588061c71832af329fafa5678835d9153b8fbb7592195ae953d0c455ba
SHA512ef1cc8d27fbc5da5daab854c933d3914b84ee539d4d2f0126dc1a04a830c5599e39a923c80257653638b1b99b0073a7174cc164be5887181730883c752ba2f99
-
Filesize
523B
MD5d58da90d6dc51f97cb84dfbffe2b2300
SHA15f86b06b992a3146cb698a99932ead57a5ec4666
SHA25693acdb79543d9248ca3fca661f3ac287e6004e4b3dafd79d4c4070794ffbf2ad
SHA5127f1e95e5aa4c8a0e4c967135c78f22f4505f2a48bbc619924d0096bf4a94d469389b9e8488c12edacfba819517b8376546687d1145660ad1f49d8c20a744e636
-
Filesize
6KB
MD570c28d6734a91e7d7d48c48951581a0e
SHA1dfc4a2ad0159dee7add5688a77e358502b5d5099
SHA2562fc9d118da143acc150b6043f5938d93548940edf883d4925b0ffb0cfb7a02c8
SHA5125e57e0f42cb1da5dfcc8022040b44805ad7e06d6de8d090174b16e95770435f2e1f4c927867c1b1f142f2a9a44c350c6a5541153408cca66de43243907aec2c9
-
Filesize
10KB
MD5769e0b39e7a351b56181095874d8c4e2
SHA1a78ef1b7cfb3e3f00ffaaf3f4929e4593e24af16
SHA2566e50c0f7bffe9e028f7f657000594f790d885fcf292973c7c63b9adf0d060709
SHA512b961d72c05221ee29e58844cb59e4f1f3808c2510dfa48f3b4395c61dc39344a25205a71ac1558727dcd16dcee97029fdf08e336c4d3924249a7e0382dae24a4
-
Filesize
37KB
MD58eb6a2588fc4674a86c6a2ae67d3b274
SHA14a90bbf1b543c3bbf733938937393c055ebc24fa
SHA25621a446c5a04804ea6a37e6b204196104b7f85e38c3e9012920578a7b3c2e450b
SHA512e04b4c560f275186b24a8d452894a6f143e884841b7f319bb95b173d7a7b1ffd0a7594adf59dedd6575e29806e93006d300a4968cb69ce8ec8e345093ba4d5db
-
Filesize
2KB
MD537f3cc09a8040f5fcc16b75efd8c511c
SHA12c6f05e4dd4656eb20f1e3e4b50eec72687eb419
SHA256acca7c0bda4f3a7654927fc7c65501a0b1acb0220bdce5fbe075c05e78c81c17
SHA5124d8b80e9cbd39a0beaa7e9f8c9cd1076800a7b65d92202e00eebe64f4e8b08a8e473026e1271555803084d17eb3ae5be05fede32dcb3baef282e83e08f86c7a0
-
Filesize
2KB
MD5d38d91ad4c9ba2d742a6718b7e075a43
SHA14be9620d0c4b3c56fe287635d510e4957687f2e2
SHA256893a32f79756824ec3136ff2a00e322cf49e60fcd4a4ffa025b09af2c9d50a16
SHA512858442cd7ee9913b03eb78adf5b5bd39cab1feab7c725fdba6728d2547154feeea2e7d60c61acb62eb62957bae8c342ff25517600ab50ae2c547c810d96b7920
-
Filesize
701B
MD507c892da0dcd01bf3b72c90eae7b2fe0
SHA14d490ed119868e5e222c6c3cd61dde6d9dcf0485
SHA256426a7c50d60da483e91f16998f4e172ae74c8f62a1bdaa204f064f8777709ea2
SHA512b1c6c0ea31dd2a728991e53f9aa1bcd77170b2bd50274e12dbb042b0008a99e3e4a0423c7faf388ee781d4c1fccaf1fa1a42daa3e0acd6ae74d5eb4bb05c287d
-
Filesize
758B
MD5283e4cc4d8a86e8fd6e5eedb8a260264
SHA189ae78fd079f7276e32fd9906d10f06c1ae8f668
SHA256d7e080c4ddc16a3d3b998c6adc9047f2f1d84856ecd1d09026ebb62a614c2c5a
SHA5125f39b9d9f13e4b1a71668ee4d8335951e21fb8caf3d7c13d5602eca8f90d468441b98d07bebd99f1b90b15840d3c9acdb9e9fcde43d72c39d99fb6d07b23784c
-
Filesize
312B
MD50c04ad1083dc5c7c45e3ee2cd344ae38
SHA1f1cf190f8ca93000e56d49732e9e827e2554c46f
SHA2566452273c017db7cbe0ffc5b109bbf3f8d3282fb91bfa3c5eabc4fb8f1fc98cb0
SHA5126c414b39bbc1f1f08446c6c6da6f6e1ceb9303bbf183ae279c872d91641ea8d67ec5e5c4e0824da3837eca73ec29fe70e92b72c09458c8ce50fa6f08791d1492
-
Filesize
424B
MD58955db1eb24c921e187034d8dd6ca85a
SHA1c3f994f4f3162c373e57d6528d8ac4793c56aecf
SHA2563b91e196c2713ada76f48de87cc9ac96b931bd8f854c232c2f7aa899326b732e
SHA5126ce5da84125444fe2a9f2f4f94f97ea301475352663f8bad1f2eda9673e2bc3b70954a4f70083149a1ec3e634a7dd87fffb37951a67dfb930af4914b98b6b2b1
-
Filesize
2KB
MD580102fc6a6011bf9dbe346e5c3309610
SHA19d37222a766f792d605c64dfa0b142331de525c2
SHA25686cc6b04e1bb970135317f42d8ae29bdc436f786a05fe0e4d1ae541b3b981598
SHA51243aa6698ff80963ec52b6646329c9c61b52b10ad5047e81d37f894e6898ed6440bc2ba6cbd803d5ee0dc1dd57d92a29ea83f79ffe7d75197a7695516064950d5
-
Filesize
2KB
MD54117d112d6f96f85065dffb01f2933f0
SHA14f311866f7c5cfbcd52f12a941327874707d3976
SHA256e407f58af2c2b2c61d7c1c67cf86942c7ee03654843d34dee1e082b6d20eb731
SHA512d29fb28e80e8662658e6902fd742d2174783e39fca238c9efe58205b9c277b641ca647f71a1d41cb6ec4b4d8fbe0cb7eab999d18383c484f7e5dba3fd8e4c689
-
Filesize
2KB
MD57cfdd184b9440b94f12e44fb19470d26
SHA1bbd1147884d6c9e6a00f97063bd918aa2acd5e80
SHA2564e4d429d284d8c3cc84fee72624ed772086229a1398004fc8469340f7d242871
SHA51225bf7ebbde68bfa00449bb50d36ac08959effe240fa2c6158635f13318efa3b317c3d7532d1363419bd1790a1a1392430b79d239ff79ee4db87079722031a267
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
3KB
MD5774197e31148c2b49f87a17238c77bc6
SHA1d94f9008cf078dcd1132dc607766019438967d74
SHA2568dd16b412402d4aca339590ffca5d0d59d90fceb06b771c77a9c1113ac0cbf2d
SHA512ebb2c0650c499bd5529ed902671998dcc861d38776d8743da40f61d07269e6011429cd5f829a4e8cb480401f5e9ea9d398bfa705d19c432d1f5ba08144be84a6
-
Filesize
1KB
MD57ce8b7201703634203deeb69ac1d6d7e
SHA127f45043afb51f9f9560268c62ebce0d3b32b158
SHA2566b30e360a37c3979dd4c82f831b8a8eab048e2836e47eb9657706413e132abd0
SHA51291dbb77e9284117034409db90c3a4063e7c2697116a0986573e3bb6cf60dc7e6a82bb22d78c77adcb13e29f542c9f18b3699d6ba8d65ed98a4a637ca03a6677f
-
Filesize
3KB
MD556beea32c3a349273828e9a9c1d2b95f
SHA1b5f8bb378b83df053e58bb704b4d3078ef38252e
SHA2560c7ea0f1853acb64393d26e806c7d9f5f1c7a6390f94db6c3b76d4409b4c9e46
SHA5129b5ffe4f36d4dd2b3d712842c08db009c1723e3ea140419009219ae3ba2824dd5527c3403b72f81d799195148760c561e85dccfd19b72e22f9bdc1e88594910a
-
Filesize
3KB
MD5eb1b9727e1c14308fdf9e2502745d3ff
SHA1f4072888d633860ab85897cdfad42f18474facb0
SHA25668e8417e049a51eeb6e741333e1b377fdf0d9647e59049a97c2e309d11a01cc2
SHA512b21a578f3278fd7d6e998930916c09d3e96e84531dfbe891a5d4151c2cf0bc615628520f18c46bd6a7ea64ebb0814f60cf2bdb8c0056ed20245f061d3b6d89c9
-
Filesize
3KB
MD55838151488adbeb50e77c7355b8ec9a7
SHA1ee7147a4d439f833d232b1578b307694dc2a66a2
SHA256a2b21de6f98fa319cb54b1767ec49df8ddae425edffa66e99babc934eec20590
SHA512c6cd6fac13bc17b91a5eb7ddc013a9710ec7a1ffbae184fee4ec46cef5d279e46544432e8bf2124a15c3627a260c9ef51148704f685b8077389f6c624958eca5
-
Filesize
6KB
MD5418ed7ce82dc05837da680bf13830198
SHA14fb41cab3d1f1d12ea42f29cdffeafa2bc3faa13
SHA25611e4fac0ab45321fa4b41d8307428d97d4ca639de79f2c8c9605652f5b614b58
SHA512f6d6da121235166673301a7ea10e4ab14451175484d37bf03faf0af63fc1cc39b025925fc37475d16ab4b29fe931c155d4ecc4038f401fbdc1299a3d7778a52c
-
Filesize
6KB
MD5f1f3636d6a5e70437007c0d14d30e0d6
SHA1b82f0e823ba1c9e2818f4e38d1c5dd3065c8708b
SHA2562ab592bb179c65b80e83dd73574ea43ecde6632c4effd66c1f5845598eaecc90
SHA512d679f768ce651e2fd88f4c6f50eda73d958bd3b1611053ad91248e7d2c3a13f9e2c3b881ccde6458bcaf6dc2481d3845dddde188a7092e98a74601885b9d4356
-
Filesize
7KB
MD51c9814e07b7ee25ed5c9d66ab7091c6a
SHA13d9a088041e39734d7c424a4080060b59cc94f28
SHA256d9b5a25dd87e7696f16f34efd41cf0d3b51575ede1d8baeccb4ec6f79f1c3f2d
SHA5126c1cecac74311e04b4f1307daa4263aeffaa22d83f3906e02f76f52b48a30b61744fe95eeea55bb1b9d790e05fde49e833e7d00486fa503847de4e346b9c934f
-
Filesize
1KB
MD52ba1d9f47111c502172ef881901bb593
SHA1941a1666ff7794b58ad0a7ca33a47e94a494dfa4
SHA2568d7b9940edef367971f76220cacf869523834b2c858c34403fa641751c52a1e0
SHA512da42cb11cacd06b49089ed2a0a16a6c0dfec5a43a6407adf98de32a02ea337b1c6b5635d1a3b1db914922fe9cace45df81b9869bfc4b34d990e3e681120d6977
-
Filesize
7KB
MD587fc84fdf0548025b18cdd7c20cd4d55
SHA1d06e1ea6844ac8a3bbe32197361210058428d3f5
SHA2567d0a1fa8761581e0a775423c6d34ce8ce1611ce74aaadafd27f1a29bbed5fc87
SHA5122358d9fbdd5f0ea95e3cc637ab10bac69648ad0f2ea8ed2be40cdc060111d87d66cfb9cf2816947aca9cc9ef40d479d11e868e6c6dc461f50261125d92da5417
-
Filesize
7KB
MD521b5ff511ad28f5455656f37a3857be9
SHA1bf3980ce1afa933551278ce34cbed4708e623bee
SHA25681e30b290e14e17f617e6426c8b140a1448c5a9c9ce539621e6d8719f4906c86
SHA512da17680393443e04b90676ba1852e515f4d57c0018b3f1a4526cdd95720b0d385768a694848d8fcbe08b3b3ab2f7eaf24c57dc7e488cca966905f09e02ada24d
-
Filesize
7KB
MD533665dc378e4d9e26daa6bf50f039131
SHA1c3382331f2be30282f26feec35c253ccf8458752
SHA25652ac037d64d1457fe7daeac1e5379856b7ea6270765f41cf95470ed3e0f25ea2
SHA512905c049980803b974d8efa7558b5499257bd06f194644f6ec0bbfad04ec7bc3e146a6aa8d1b50f61967921cf878db46a2647b11eb8541f80a3c6744dea89246d
-
Filesize
1KB
MD5c9cfc877fbb3c43f2b063fc3feaa9b98
SHA14d41800fa9c73a5f7c986f4ea6acec749a99665b
SHA256ec3bae4cef2c2652e19137efff50433ef6903cb088bfcd8a019c1ebba23d0de6
SHA51239ebdbc6ff929578e9ad1ed109190b6b6622eecaa6cc19055c68b6a6885c423ba2f0e9f22740045bdb69530fd41cab1342669db924e00a74a4bb0b2d310fedbd
-
Filesize
1KB
MD50844055bedea141dc32feca425a699b0
SHA14282718f06ebbd260863d5b5f34d3055e4f3ee51
SHA2567f068bf06c0c2928c846019fac6db6810d62266b66c72b8598d4cfe5a7e46b7b
SHA5127598cbaf91ffd70e9d719dd46badd5145df5496ab8bb4409f565a8e11e90a72bc6b6c19ac18cab190108fa3d29375f3472571901135e416c95e23334044efe6f
-
Filesize
1KB
MD53855f12daa17b791b68c693f1a183292
SHA1115bc942db62a4c24f57e9b36f061fe7cd64ed86
SHA2562f832d20010bb38198d2f8cc23d6fe55cc9c16f13ca6f1162248a0298249fa8e
SHA512ea68a5fd91f3a8b0bcf5d07e218c0a4476eb1229d0f3a5dd05eba9d1e15273934f706cea13c8d99598bd4d7e96e45cd1526286a3ee3bdc014a73aa7ae2fcee89
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\75fdacd8330bac18.customDestinations-ms
Filesize3KB
MD5bff02435fcce2d6b55e86a30cdf75b4b
SHA100af4ab80613acca3527d1356e9041c2d3545c96
SHA256db9b9a08e65550b77719f459fdfc366b26a7e9a007bd46039fcf676458229cd4
SHA5129a4ca0e5b863007317042cf74ab6177aad140f97db2ecda8e78c4e1bd37be141796661f5e88b4229c25609154b60ae61c475f6c3b68cdf09e1386af3916ab0c6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\75fdacd8330bac18.customDestinations-ms~RFf7696d3.TMP
Filesize3KB
MD542016f7daedbb222eef7e469843c8a16
SHA160b4f7765972383740cac5282d1b63dc328f885e
SHA2568ae03f598225929c9a506ca79479bdb9f0ca6fa17b524dae2f258fafdfe0507f
SHA5127b11d7462105214e49d149042f6cd1e52048d43637f3f696e4ebaa0187c562b088c92337f92f89adedfe57aa002c912461040eadb7c9b5738b6c5772a487ad0d
-
Filesize
597KB
MD59550aa81d3cf5234ca2644c90b51f937
SHA1cdc308d5ff6eb5ba59b018a539548f821c276858
SHA2569c236caa2fb0eb30462481888793d7e54f2b68e0c8a6dbb387f8b0b1dc54b8c2
SHA5126ffb7763a378fd2dd103a1f86f036c23ff6de8cd4dda575c2395a262fab49c07703580439830477e2711a698d9ef69932ce4e8c483ff423b963ada5f8b276d8f
-
Filesize
881KB
MD5f2b185f274f10e50c602543647f5b3ef
SHA16bccbf9a96e427fe6ca061bc3da6d7516eec5d5a
SHA2564322fd45e95b91c12a723696357d944ae325ffa058b2e2d78dcbb162223eed6e
SHA5125ab0335b30ebf877b84de02dc20aaabe0cfffce33c951337fcafe962b34bbc98dafe7ac9af233419dc57430c78c29cf888bfd6a65c1b8d93d231c5054de461e5
-
Filesize
341KB
MD5993ad3e1fdbc73c0878a57cfb4da5a62
SHA1675fe3734f79914d8525e1168d455ee35b2fabc4
SHA256a681e9cbdb16f1c9b7f5b81642a0f0e3fa25b59f643614682c3d0aff9392bfe9
SHA5127aaf4de1e09f5ce0106639d926498458f3729eb2e2dc51b1971ef39db25d0e9c7f6a3139eacde2d69ef69df90898398112fc69e33a5b1cb29d766142b1b69850
-
Filesize
682KB
MD53f07dbd81e03dbea0dde73a7ba0b4d52
SHA1a1c1aa15293efc4591d1d01e821bd8b356a716d2
SHA2560c9670ab191e0456b2efad4188407ca5e466538e05f8ebb8ab10a3496c150c92
SHA5122113628d7872d0a38bb09ad6da256c02bb2927e829bb2a4627a55abe3891b9f56b33719bf86bd59e02cf2d04e8b4e48270a901bf984a8f08e51f74fdf4c97c26
-
Filesize
853KB
MD54ade07213b2bc6c0f52b4e95644f6886
SHA134f8cfb3549de48437c0d04252c37d4639ae5d75
SHA256bc36b88cbab52ffb43f4baf2c88875e6998df1bbb58bfef9ca2a05662f5619be
SHA512ad36fa106c58656c45cdbc6e6b790c618654d5e587271005892856997556941570278cea9bdad2faf22e4ce6db39b5d9c0add82854f17827b279479d6d95f49d
-
Filesize
739KB
MD54a155448efbf712cf1784c5920a4022b
SHA17c6b98d335f9a519954a3377b25df1663af06175
SHA25635b2af18d7cc6fca724089a9c951e8a710eb5ee91d66f6e9377930321c73eb61
SHA5124ae4d4e0f50d58161144215a6b04a5c2227048fe0d820de23dc49d89594dc8739691ce7629f38f1f21682f985d81417ad70115acc7cca917dae999cf921c4c82
-
Filesize
398KB
MD5de3df98403d936e39467d838e5ae24bd
SHA19256bfa6c4f6c3dbd8b44d41e614fd459ccce053
SHA2563d4d62b5a6b7077ab3ad74be16bbc595dbbdbc7a4db12068ff5ef87321d41766
SHA5125c5c3027027af59eec20c0ceae1acb5b6a5db129ce7d8757a7a71080e799e482bcd12d3f526bd9f62b41cc17cb554f972b9583d3b433201e1cb7cffde1b93c89
-
Filesize
796KB
MD54e7c04e89dd3c4f759c5f9d12de3131a
SHA18f5cef12b96d02a1102bc2c36f66fdbe6cb4dcf9
SHA256b8799ea3e54e28f71417c95a2ac79e32fc984e47c9ebddbafb10b1388b6d2d68
SHA512823ed418d9b7c7d592687339af7f533f807d702cd02d9b461c9b840fcbfba0ad2a585548a2d5ee8cc32c39e800d6c097dc2622e32b04b624a2b13757a836ec82
-
Filesize
625KB
MD5dd0e9f4c04e931d653298bce986f4481
SHA19e8d2e2b09d929680ef5e50746acafef16c4c701
SHA25653bd507568f033eb77561874058bba89abeb1a5a9abb64d27396f546fa767eb9
SHA512e99d3249439004a806d7ac4f2786feef318c5a78ae528abf84bc7b566cfb0287e720ff05f6d01a7cc0e51394023dd3792c6085d969da75dc0423277ab84fd369
-
Filesize
426KB
MD55d273819de103b6a4d5f1b05b701ab41
SHA1a7b29d989850d02df2864ed6766b391f765e9e66
SHA25610e2a557a4354cb09dce6a08baf80984f4504856639dc0039b3d7bf79032caa2
SHA5121b9667928812a28cf33a7f1ca9e69d8ebe6353f7f751397a22e6b519e28fd0dec52c42cfbe97fdae318d6a1442417f46e7571a740712ba43a52e8a8254af1f08
-
Filesize
483KB
MD50e4ba44b07eaa1fb44cf79995b346aaf
SHA1a9d6e36eaf90341e6ed944a42637111773cde8e6
SHA256637906bb9b2c1e6f101f8937e6031e840db67bd4da61b188676b1325bd8ff33f
SHA5127426580f26646de8f6c71855bebe3781e1234e8efe9e8d8f7b89894fcf64c81dd321fd28a20afdfe9b52897009bb792aa41273c364bf002a72c89490dad52276
-
Filesize
910KB
MD51de5dc8c18949bbc8eff41cbe7463066
SHA114be1f0b1c7b537f55611372bf19e322988cc0da
SHA256b41be922fbdf9ec5577fc5ab884c7bbfb24d287db477fd0c39aada36c4d6f414
SHA5124f6f0f4f9af7c27f1e7085a8cd4b013dea33e426b8584911556ddbf9a3b7872639c0e9200fb6417490301cbb659110cbe6117ba6124e7809670e6459d0c05563
-
Filesize
938KB
MD52d7f830ae7eb6bbd53b968d3902d1a3b
SHA15661396e97a18f523915b677f22f94da10114bed
SHA2564f3775566f42137761d25572ea49f4e49196d7fd77dae9a4ee58732fabfe8aaa
SHA5124e511712ddaf0e76120c70eedf0ba67e1755fcf2dd8053bb0d32af1b2ae26ec561a694c1b92aaf34a5a55eb1214d826c77c01e65954454641c8f4052bfebc944
-
Filesize
455KB
MD586b1af92e3b8e59d9220abc3579f4d88
SHA1da547ddc3da7db8318af75ea7cf2a396e5a7102f
SHA256ed69d7df7443afa38dbdc0e5043b189d98619207bcd88aab06ca38e998b5ec10
SHA512bccfffd3990aeccf6dd209c4643a942a4df0f17f99c7513feadadd2f3ec1a934c05b7a9aea1175fc02c3e3e8076cd511f562c2ec28de0f31f2b077dee2a858cd
-
Filesize
369KB
MD549c14d93a4762512da0359291de6acf2
SHA17c5c39a6cfc55192b523de4a8c83808d64c4fa09
SHA25675fe38244ffb4dd87ddfe42259dd86a0cd2f6f1c4c917d0d838c97ac1414adbf
SHA5126fd688bce72a3942b76446987ecf9197f3618637e8c1a291da56909de3bc2921cf00ca24489777fdf14bdc4404d0e0839f29dd734cc025073cbab0aecb2d191a
-
Filesize
654KB
MD52121b5c7341009957a79788de85cab61
SHA1679bd075930ab173f73ea0dcfacafb8574f66627
SHA256a3938f873017b019c5df690acb5fb05b7f71c22ae863ccfbc01f8eec4b872563
SHA5126fc56de480f299d9951a1e33f148acd028d5e881c68d6e83474f10d2ddb05327450a2aa595273e404118e8177fda9f623a3a6a5f02fcfeb3eb6d05af7179c41d
-
Filesize
540KB
MD58b1f4c0828b274b9fbfd2461219863b0
SHA1f43a40943ac77d08ec0349f30fe8df1e4fe2d53f
SHA25627684a409163e96436043741dea80d110bf208d241dd36da25ab279e23578d06
SHA512f10d98b6ca8d79a2a802f063190e4c76369457cac9800ce872495e31bd552cf182788c55692d74b5107b551ebd6e885c3af506391c329ea7f45311198e4b3349
-
Filesize
568KB
MD5d7515401a3ce9ab1f1c46059b54cc69e
SHA1aba4cff9a1c0ffae0620cb16d4f8ce719daf220e
SHA256550f7cf104673ed816e1a19e983b92aa957801ba7eff834e7039e1cfe26e349d
SHA51223f76029821ccb7d4d905f3ca2ff12a59c3b3dfb2bd9d715b57a3eeb4761af5191ca4a71244be42e925d2fadc1f258cf6ac145ef552acb1175eaa96841dc00ed
-
Filesize
511KB
MD5caed216ed7ba0300020dc3462aa49348
SHA1bf579aea639688f67bc1a4ea3268557f4310e8a6
SHA2568a7c6af8666124dbcd13e44435bb385279ffd2a7d95c064edc015b547fdde606
SHA512c5de3af7e4747ffbcacf45f8dee11d486c280d1d01572bfdf09771f82024ad60287a8b5c116c3a1a77caa87defbe91bca8889bf69682f968bd7177e91ca9dacc
-
Filesize
824KB
MD564c94a809a2e480934dcd39dfaa9f810
SHA1403956d7b275d1477666cfcb20680987e99b25e5
SHA25639a4ba53fbd7ec42b2f192d755b78790376c257abfeadea9a23afd6781923502
SHA51244ab3ad59212cdc3c38192f20727e8bff971243da5d79fb41f00fc8fd92cf99f1d3898014b17fb495742c43c571a2ce6e7aa7e7e74448640a7e36d9152d2944c
-
Filesize
767KB
MD53a48fda3b27efde49ea685830f0b5d8f
SHA1ac90f8e594f8b91823bf7cb377e4d85e4aac7db1
SHA256b9ac5f25e50cb536ab92c094b9bbc7b581957d29d0740d5fec9a6766cc2589a6
SHA51223eb5a85eaf2bc91b7e14cd2c51dd4fcaaae5c41215a1f40a1bc5650922adcc86921775bf1f8e79e6bd6213804bfe8a6dfe20a9a23f4acf11ac8bb966f4b783f
-
Filesize
967KB
MD5a6125c682a4ad150adfa7c11b19efbbf
SHA1d1f8870fb4df0ed95ddc0efcd7c2b5563eecd64d
SHA256eac610fbadbb43019033860c464c41896d2f1051468dd7da006b24c4ef509a45
SHA51276a77e3b90bf47ffae24167a2c845f5255d1ea4ca07a62f96919cd364219d673b8eb392c139916b3d572d73c4d6c07f4e0460ff901fc6512743d1a231c448d7f
-
Filesize
711KB
MD5113a912ee8d01a54916f0874ee128639
SHA1249530de3b59e68be58582b5f219a2bd58ac2faa
SHA2560a20a4dcd431d482c8c8c091f13b3b81cdf30be8393881096b80271f25ec8d74
SHA51250ad9a73828690da211eece905b252ea40267377ee55cc455aa6248919f1e223d824e4f7775127a4302dd4568a88241e31f83ac2d585e19c160349299c9a3317
-
Filesize
1.3MB
MD5adcbaf9498806252510ec43e48d96ed7
SHA124c7391cec87b9f4ca38195f4d8a544b454aa6d1
SHA2561bb3c17cd112da085a3341733a5751f2d443a0f77d7187f30a6d5040d1eb0392
SHA5120f86ada2a71d6194a80c32f457b98862fa8d610e23c6d6d55a7ad71880e234535abf7b6d7c811f0054bf2f936626afdb39fa169951916e21fd41797c86368356
-
Filesize
878B
MD5e1b707481de0c3bd4b5c1ac2ba8301b8
SHA127ed41d41c202089556dac45627531c8b60a97ee
SHA256f52df53e2b59bbec5504d4173131d4e55cefe4248d66d87e8b48b05b66bbcfaf
SHA51246af53c90d6ea93cc875dc7aea6b28c2e3b9d1521aaab866d66cb9ead1fabd99bae8bf1f9a447bcea2f23725218c41ac431bc945fba974474828f6de54b2a759