Analysis
-
max time kernel
153s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-08-2024 21:06
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/Endermanch/MalwareDatabase
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
https://github.com/Endermanch/MalwareDatabase
Resource
win11-20240802-en
General
-
Target
https://github.com/Endermanch/MalwareDatabase
Malware Config
Extracted
C:\Program Files\7-Zip\DECRYPT_YOUR_FILES.HTML
Extracted
C:\Program Files\7-Zip\DECRYPT_YOUR_FILES.HTML
Extracted
C:\Program Files\7-Zip\DECRYPT_YOUR_FILES.HTML
Extracted
C:\Program Files\7-Zip\DECRYPT_YOUR_FILES.HTML
Signatures
-
Fantom
Ransomware which hides encryption process behind fake Windows Update screen.
-
Renames multiple (1028) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
pid Process 5460 WindowsUpdate.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 71 raw.githubusercontent.com 72 raw.githubusercontent.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-125_contrast-black.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-30.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSmallTile.scale-400.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_Star.png Fantom.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\fr\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubLargeTile.scale-125_contrast-white.png Fantom.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\AppPackageSmallTile.scale-125_contrast-white.png Fantom.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WorldClockSmallTile.contrast-black_scale-125.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\AppIcon.targetsize-16_altform-lightunplated.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\loc_archives\en-gb\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.targetsize-256.png Fantom.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\directshow.md Fantom.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\wordEtw.man Fantom.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-white\SmallTile.scale-125.png Fantom.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubWideTile.scale-125_contrast-white.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\StoreLogo.scale-200_contrast-white.png Fantom.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\speaker-32.png Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoutilstat.etw.man Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Lighting\Light\Studio.png Fantom.exe File created C:\Program Files\ModifiableWindowsApps\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Windows Sidebar\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\BloodPressureTracker.xltx Fantom.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-white\MedTile.scale-125.png Fantom.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubWideTile.scale-200_contrast-white.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\AppIcon.scale-150.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxManifest.xml Fantom.exe File created C:\Program Files\VideoLAN\VLC\locale\es_MX\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Windows NT\TableTextService\en-US\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\ru\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedMedTile.scale-100_contrast-white.png Fantom.exe File created C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-white\WideTile.scale-125.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\203.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\AppxManifest.xml Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\jsaddins\locallaunch\locallaunch.html Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\HelpAndFeedback\VideoThumbnail.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNewNoteLargeTile.scale-100.png Fantom.exe File created C:\Program Files\VideoLAN\VLC\locale\br\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\AppIcon.altform-unplated_targetsize-24.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\Weather_TileSmallSquare.scale-100.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\it-IT\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\MicrosoftSolitaireWideTile.scale-100.jpg Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Source Engine\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubWideTile.scale-125.png Fantom.exe File opened for modification C:\Program Files\dotnet\shared\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\MicrosoftSolitaireAppList.targetsize-48_altform-unplated_devicefamily-colorfulunplated.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-white\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionGroupWideTile.scale-125.png Fantom.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am_ET\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\423x173\46.jpg Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\Square150x150Logo.scale-100.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\SmallTile.scale-150.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Gravel.jpg Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.2.2_2.2.27328.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\HelpAndFeedback\FeedbackThumbnail.png Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ca-ES\View3d\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME.txt Fantom.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\ko\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxManifest.xml Fantom.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fantom.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fantom.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fantom.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fantom.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 5224 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2604 msedge.exe 2604 msedge.exe 2356 msedge.exe 2356 msedge.exe 4724 identity_helper.exe 4724 identity_helper.exe 4780 msedge.exe 4780 msedge.exe 5256 msedge.exe 5256 msedge.exe 3576 Fantom.exe 3576 Fantom.exe 6056 Fantom.exe 6056 Fantom.exe 5588 Fantom.exe 5588 Fantom.exe 5892 Fantom.exe 5892 Fantom.exe 2424 msedge.exe 2424 msedge.exe 2424 msedge.exe 2424 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3576 Fantom.exe Token: SeDebugPrivilege 6056 Fantom.exe Token: SeDebugPrivilege 5588 Fantom.exe Token: SeDebugPrivilege 5892 Fantom.exe -
Suspicious use of FindShellTrayWindow 49 IoCs
pid Process 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe 2356 msedge.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 5224 EXCEL.EXE 5224 EXCEL.EXE 5224 EXCEL.EXE 5224 EXCEL.EXE 5224 EXCEL.EXE 5224 EXCEL.EXE 5224 EXCEL.EXE 5224 EXCEL.EXE 5224 EXCEL.EXE 5224 EXCEL.EXE 5224 EXCEL.EXE 5224 EXCEL.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2356 wrote to memory of 5032 2356 msedge.exe 85 PID 2356 wrote to memory of 5032 2356 msedge.exe 85 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 3776 2356 msedge.exe 86 PID 2356 wrote to memory of 2604 2356 msedge.exe 87 PID 2356 wrote to memory of 2604 2356 msedge.exe 87 PID 2356 wrote to memory of 3008 2356 msedge.exe 88 PID 2356 wrote to memory of 3008 2356 msedge.exe 88 PID 2356 wrote to memory of 3008 2356 msedge.exe 88 PID 2356 wrote to memory of 3008 2356 msedge.exe 88 PID 2356 wrote to memory of 3008 2356 msedge.exe 88 PID 2356 wrote to memory of 3008 2356 msedge.exe 88 PID 2356 wrote to memory of 3008 2356 msedge.exe 88 PID 2356 wrote to memory of 3008 2356 msedge.exe 88 PID 2356 wrote to memory of 3008 2356 msedge.exe 88 PID 2356 wrote to memory of 3008 2356 msedge.exe 88 PID 2356 wrote to memory of 3008 2356 msedge.exe 88 PID 2356 wrote to memory of 3008 2356 msedge.exe 88 PID 2356 wrote to memory of 3008 2356 msedge.exe 88 PID 2356 wrote to memory of 3008 2356 msedge.exe 88 PID 2356 wrote to memory of 3008 2356 msedge.exe 88 PID 2356 wrote to memory of 3008 2356 msedge.exe 88 PID 2356 wrote to memory of 3008 2356 msedge.exe 88 PID 2356 wrote to memory of 3008 2356 msedge.exe 88 PID 2356 wrote to memory of 3008 2356 msedge.exe 88 PID 2356 wrote to memory of 3008 2356 msedge.exe 88
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Endermanch/MalwareDatabase1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff90de746f8,0x7ff90de74708,0x7ff90de747182⤵PID:5032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,3526599485546611508,15185405681012076370,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:22⤵PID:3776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,3526599485546611508,15185405681012076370,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2084,3526599485546611508,15185405681012076370,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2608 /prefetch:82⤵PID:3008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,3526599485546611508,15185405681012076370,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:12⤵PID:3324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,3526599485546611508,15185405681012076370,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:12⤵PID:3636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,3526599485546611508,15185405681012076370,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5552 /prefetch:82⤵PID:880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,3526599485546611508,15185405681012076370,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5552 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2084,3526599485546611508,15185405681012076370,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5160 /prefetch:82⤵PID:3840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,3526599485546611508,15185405681012076370,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5248 /prefetch:12⤵PID:2584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2084,3526599485546611508,15185405681012076370,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5808 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,3526599485546611508,15185405681012076370,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:12⤵PID:5208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2084,3526599485546611508,15185405681012076370,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4624 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,3526599485546611508,15185405681012076370,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:12⤵PID:5548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,3526599485546611508,15185405681012076370,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5668 /prefetch:12⤵PID:5568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,3526599485546611508,15185405681012076370,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5600 /prefetch:12⤵PID:5168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,3526599485546611508,15185405681012076370,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3900 /prefetch:12⤵PID:4868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,3526599485546611508,15185405681012076370,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5776 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2424
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4896
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3740
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5096
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Fantom.zip\Fantom.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_Fantom.zip\Fantom.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3576 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"2⤵
- Executes dropped EXE
PID:5460
-
-
C:\Users\Admin\Downloads\Fantom\Fantom.exe"C:\Users\Admin\Downloads\Fantom\Fantom.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6056
-
C:\Users\Admin\Downloads\Fantom\Fantom.exe"C:\Users\Admin\Downloads\Fantom\Fantom.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5588
-
C:\Users\Admin\Downloads\Fantom\Fantom.exe"C:\Users\Admin\Downloads\Fantom\Fantom.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5892
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\Desktop\UnpublishPop.xlsx"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:5224
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5159bfa625e418cf49818214ac14eb8c7
SHA14e262a847d5206744c17b2129a152696fe271a6d
SHA256db85e17d07a368d3065296387be08904a0b55d278cde757b2109a393833799aa
SHA51279386ccf793d4ab89a8a15a89c8cb82964ac1e7e628212659746272ef7166332182a42911c545e17cd7df282dbd79f85aef44e397acfd84a603dc9f5bf83bccf
-
Filesize
1KB
MD50e695c31c751b061fe6fca793ecad016
SHA118eb6774aad418ab8a8995d3a897639cffa03679
SHA256b5d9c84f2a30d9982d3c017beac979e642f2badb3e4600ab4a85cd16f018d26e
SHA5128df96e33d14e50ca44371e6c154cf044fa12ef845be19a52590f2810bb35b6d4a3266dc2a4a176e20b96183d1c1f45fed4adf0bc1b12de754355762c30e5d615
-
Filesize
1KB
MD5bd0c795867de21efe97097f5bda27f54
SHA1a22eeb20774e60529e3d578eea597f9255e48c6b
SHA2563b7f3570dc69d0e09eb1f36f35b0f5c567913ee08e392f95005ec16d0babdbfc
SHA5128e202bd512d720cc8895fadc6f4a93669f1857a3d6c5fabef77d49f712d2dc3aa02524cf89337359e641c2c85bbcf8adf4dd3e9e7b2ed6629051f44f0fef410c
-
Filesize
1KB
MD540621a25033e96dc6bd626470a58b0ca
SHA17992de70e149bad58a2c8087c1a010e6361e58e3
SHA256800bfcbf7074a6a0315b28fa4c11f428b4a91d044a9912e249fe2dc5b406b8e9
SHA512f6baa8f5097efcce42782f99d815028f8a0f52254583bdc9d8bf534587e858084c942f300073d427ae403160060dc00d5b067df649df5657aecf045af61aca23
-
Filesize
160B
MD5ba8d9bb882e24074f74546f2933e77f3
SHA17ea542f7c5019232699ee1f38931bbfdff390f51
SHA256650c5c4e6c2ce282cad2af96536afe321dc344a05d0ed8afcf038c0805a3146e
SHA512f7e90aa77cd78e7bf09970a56c7e13cc34e093637183cb2f4145698a4f822e3f6e9e51fd490baff28c24eb8ed843db71b34da5d5f4d870460315e4f47bedab57
-
Filesize
192B
MD5f0aca86190924815797fc7a6acec1f40
SHA15bb6a43592706b88655a0f0c554f93c43a941f34
SHA25632a5f69a21b705f17a4d034376ca82052b36a19723000b3aac0fb4327bd4c173
SHA512e30ec648ef81bba2acd195a05df6749a6cc4bb3804572e44d078714439d8d36dc8420002df17706412fe43a74accdd33899c7fcb548d4e3df0003a5fb838e9ae
-
Filesize
192B
MD55e8649380502490b28a57f7c49d8a0cb
SHA12de992af5092ac472baf06042d6daa01fd6c935b
SHA256220ca3da8882516d40556dd898dbe60378398b857c289ef4a730d5cff9d4e4a7
SHA5124104f3db06d81f091172560522b505ffe42d54bbe4e36637a24f5ff9ffae08dd478c07121b641e464037aa3ea9e10b39ad128f3e4197b325fcaf2a4ad4d8e125
-
Filesize
1KB
MD58f88b94028ad62cb6b02d03703cc0fad
SHA1c319debda8aef49f309ccc4cbc3f190ae37553d9
SHA256bcaf254556086093a7524cbae662eec7a79a9b7ababf9b897b01963c58dfb342
SHA512c987b54d9d3b1a4a5c76573d4829f8f4c10f9e5f6082c8287ca359ab2d1d01085bb92c364319d8055e310a209e8c542d400c11bb463a89dc50859d0f75d57f85
-
Filesize
31KB
MD58fbfeb47a2fe83831fa6d242c97f83d8
SHA13b4be2e1dbe2305bb03d0931b0b9f0253a1afafd
SHA256b286c2307333f933d246777d962d7a7008a79d60b572f6ba4991219743388304
SHA512ed30b5ed382ffcfa99442f71f6f4b3c03ed47727437b84a41aede9270878fef454bab44e3b9bf58d9eda4837f5de86c13110df6eb6d6fa2e5b4060c0e99639c5
-
Filesize
34KB
MD58325d823e1cc0a352161360ed2971f19
SHA155de05e4da0ffa46d0dd234adc62311f261bc159
SHA25667cd165a7b243a295e8b9d0bc95d38246bc31d79a9f00fea5dfbaf4d0d403166
SHA512fadbd18510fdae588a717418d1aa76facbdfeca99919ad5c2fd2e951edc7599f22f0e3059cdf2b83ec544ac8fd39ef580621aee48dfcc23417485ee8d6bc4906
-
Filesize
23KB
MD5f628b2bb07e101554600c34a626081f0
SHA1e43265f18288ca8f11ee49c882d2edaa6c98e18f
SHA2562fbe3afcff16b818070bbc396de4562941976d0ea5dc4fdd79ebd9cd045f8d36
SHA512b6b7928ef1864c4b474975c792078f2e12e40e1aad7895465bc214bd7b4f31ad53975abb4bc090ce94954013921e1141aa7ebe5769a2df176325e72afaad2112
-
Filesize
2KB
MD5fccc61c43e01fee4c02472fc3053fdbc
SHA1b04a7d9f86c912f0d215625153ea048a469fbb6f
SHA25690885bd52ee982c8d9f9287b6b3d086d8711ab791ce31cb01bbf679271eeecb6
SHA512b2fdc37b0b080de991ceb0d8401ff4a269417a75a7f99cdacf25271b825d40e72b9d8d583c366efe3ce951ec66fe716fb132fbc72357280606c54ff987539fda
-
Filesize
1KB
MD59e152eaef01bb13d174bef76de7c25f2
SHA16ba11e0af1c097000f4de482fe9112f69a6c7fae
SHA256c251e1602614699f91310b6c29d437890603afe57bbd10720dd5e37f159899bc
SHA512e188eb9867458851c92c7c5b44e0de7ba2991a8f96f7d69a7f4f7bf5157b7f2c3b1b301863aab203c98171ab285d6b76e04b3a025f71ff660071306e16748b9f
-
Filesize
3KB
MD508b05582b30aaeb54aa3957f03561c85
SHA14069ccf7f88626f857902444c332eaeff25634a0
SHA256487bb0a51bc6bf9cbce5c0aa70a3f59f3d150ea7705db9d6cdcb32effb304916
SHA512796131f196ee3a01d36f57fa4dc84db1410a0555f4dc0ccba46421fe9e516e997bac56a69c5fbaffe298ecc050a79e1592a075f95583f6462dce9b499ced14a7
-
Filesize
2KB
MD54eb6374709a5cd1ff30681566d272519
SHA1c38499d69b228bcc3212a22233e35f301f38fa7a
SHA2560260dc666a2fa061469057360d2782bbf5bdb36fdbd4e46e55feaec719776f59
SHA51281826758c922f4f5b743138a03d28db3f5020581c0e79c6d2366d6ebd17d5c8317f9f9b2117911cf9055b65bb4f0a3b27539aacc663d26f9404636797484b358
-
Filesize
5KB
MD5bffe1f49f2eaf87d0d1f810408cf3540
SHA134c92f3cc304f7a7b34135c5f23b5f6bde0d06fe
SHA256c9090d058c27223d1917a0dec87185c07377ee5f508a51fcc5bdee05bb626d4f
SHA512595ba3e24a62c9384af14ac3dcbcd3e5d177a2ed57cc359a86690b815e78bebad470d93a47d2464b2fa8d86bbc42993e9575a4bdf82c5b557dbcfc5f1a5074dc
-
Filesize
17KB
MD5f00cef3f537fee3d6ac8d9a1df2f177f
SHA1fee9cd8f991d1c1bedcae2229e6e90eced21c7de
SHA256e4b63893b1bf4a1c56c95f3e434cc2ad18b3e3fad2f509ac1cb50d3b9c0f9a87
SHA512370709b46a9578e4ff9450127bb652d35ffa10985a4889b8f0349622f41fe84aefeb3da5fff95b5aa811785f8f58a3636cd19343b376300f6428a3b438932009
-
Filesize
320KB
MD5246045822499dd9469e3b7c5cf74ac68
SHA10792155a2eae329d2e43f4015409aacf9e581bce
SHA256c7611a7914c8c6da53f937de6677c6ede56e6b0dd44971163112d1eaef45fb84
SHA512e73bdf24cd596591357acc8259fb41b8429aa4fd1de054a680ccb34650aa346cf32bdfac9e3de734c1d4f812491afef9534c30f704782f4f11f3dd675d7e1ee4
-
Filesize
1KB
MD59880b94c12ac1612c62f2733462a232f
SHA15aee833b20cf5ba776f22e0cd2838f4de10bcd84
SHA256cd6e7cfee83dd4aaddc4877f0fbab8e91dfa59d0d7f28bd92ae15d4e8376d4a1
SHA5126d3880a2378da644809f363637b224c6f158b320c81e7312e317f57382ef99898537ecdaa621137208a5fe7693853a9d3d66f7a5439f5a05f3338cc5d46f2f42
-
Filesize
10KB
MD5c4d0382ad678691b26abc94481a739c7
SHA1c1810c471875dccc1a8fde36665afc600798fbfb
SHA256cde43ae59e6f8a12abd64eef772d5e16cd7eb5179b484f12e8f5a10ee7038dde
SHA51273093408f65e4f1d59b82b3f76587b8672e8122f270458c4d0ab47ab8858ddd9849a2b16aeffc519ddfcc6bf7feab237cc64691fcc590c2bb99d86d47126ee51
-
Filesize
3KB
MD599219b37304f92060297bfe1658aa4bd
SHA1329af6a86d3d53539bc65997b093a978648e89e5
SHA256b159eb10184cec7ce92cc92bd405e045bf0696644f60fe478476b8704252ae9b
SHA512441b87d4950e34deb86bd9d6f745d52a8b3b503f786d388fefbb5c2a89c510e4b522dff7810064da104e9397d20097deb8850482ee0d9e07474a293a15ed4a33
-
Filesize
176B
MD583c4fa9e33cd0f69ba2c89ec7cdb69a9
SHA1a422f273c41f4c521963219fe16b4645011f5487
SHA256b6940c87f75d65c1b94d5fd01f773ee67427d9b2306e2ef427ad3a629756a876
SHA51253f3c9d044cbcd937403e73d4016af2f8e956a1bbb7d6fa4b626f16ff4ead6ee1a9dbf86551e2cb054299d9a6e88dbebaa368d4e0c2683ce570c30829db9eb87
-
Filesize
1KB
MD5da4e651f321abb285bad495c6835ed5d
SHA1fdfa6ec685e68dae9c50e24cffe1c019891da080
SHA256b71ade9c6337741a82a9b38a1b7053224de298eaa659e52a30fd2e11408a405b
SHA512e5adaa874021a49e189770c2db7728c3ffcaaabba945739111d3fad2fc1375aa9e525e14c6a87bfc67cfac52b9698995be5da18c1971a6b77568f98adf94bbdf
-
Filesize
3KB
MD527c6266fdf12a067caa342ff46032215
SHA1cb20acd60c2ca32d17f680de8f6c784ef94fbf8c
SHA256f962b4c924e5370d49b875419a24e40f18d6bbb62f5ce8d5072e57230a42d670
SHA5123dae0092fc89e53d8016b6bc730e201123d5d14c890a61590c456f29ea9b019c6b5b00f5a63d1ae7234262f7c4934bd978eb18f69bc880a3dc0d99b2483a95e1
-
Filesize
1KB
MD53da5ca94582e3209a6ad2c92499cf6be
SHA1355bd7b13ad08dc7f7c876da835b037ca9d41499
SHA256cef8a3ca7ddb2fff3df1c232d19169f8e44d13c8689721765c5778249ef41993
SHA512286b2771ab762792f58739fef4531a6a21b145ab361c8096a24bedd48ffce763bec5aedffb879046a350ef252277042d76bb2ec5c5e619297f34a74f8ae61831
-
Filesize
28KB
MD54a1bcbf5c5cb58caa24743bd69f89585
SHA1dc68d80c80bee4b09bf4ae23f44801698d2d97cf
SHA256072b9ff39fce602ff0b1ac2cdf622f06e35248a40d9b0eb087f4df259bf31030
SHA512aa11c853b098dcb8d937b943dbe6ed5df3254760df6197204e898d8bef2d9acf122f4139ec6013a00ca9218159948285ea928644ac57627937cf0a2459e12282
-
Filesize
2KB
MD5e2627bcd938fd44e78d4695843ad0800
SHA15241615206d4f460a63f271dcfeac42a7499eb9b
SHA256e679b039efab746e48cd85790cc2149bc8d3c4220521524c2c222648e480e88a
SHA512591643079c23db3d53bc535e9fd3ff89c480254c5c474ff14ab2ba464d0bb64ff7a48f37cf5983ba6894da2a38e5a1f52f8b247ed4cbdb51badfba8a08299b4d
-
Filesize
1KB
MD538c86352bccfab408f37d2bb5697f414
SHA105d70fdc226991b09f4cd50ebcb0ad41446daba4
SHA256814ef20250e91f83194ebae86a63ff683d2ebccd86acdd7483fb46b716851d32
SHA512bd6acd681a1ead11443e354075aceefc5344f7b3117a12c7b7962d3183ec12ca9b4f3fe18780598cf538bef74e110f51770300f90e253865597f043c2bf2cdf9
-
Filesize
2KB
MD5f57893a9d2793e728b9b97f1076fa013
SHA19837a448a34c77b027d520414358f5e78368e60c
SHA2562d174c69151887c326d01274dbeb2096385aaec7cef8aa860df4e90a77cf9575
SHA512acfaea44d513872fc11bcdd2edb8404d3788c39d2f8b83280f519b18d49e5b87449badfe91129b237cd333b1db764583251e5a1d77d1e094088d408cc59cdb79
-
Filesize
1KB
MD5b25090791327e0ddad0d84afa11cf996
SHA1fb36b7a72e20dce744ff635662283289716b580f
SHA25623e04bdfd9ae7e72a0cd64ca116676bdce31339a2c04ff7f51d93e9698659bb7
SHA5123e7e5a3d9886b9f3d2d0de778d0bbaab6dc781ad27d110630743297dcc3f96372fb45f76581b660ab4daa0ef1e08f6a124622a91ba2bbf0fb0cb3902d770efb3
-
Filesize
1KB
MD5d6c96500c9ba7992dd21c3af1ef693f7
SHA18c87cdc1924d108be4112fdfdf84cde590b0a171
SHA25672ef730ed19ebc2adb641f1f4ae3936b2b6a3cfbcbcb0c87d3b0b17b2c4db285
SHA51283b3396670f7aa74433fa51763a0ccb9482de1573a18d7d2f20affeaa7753aaa5c8e266fa56db6c44211704df64a1b23d5c8bf8497a5a85102c982b5ac2a0103
-
Filesize
1KB
MD52d0ba42b82a3b928ed02ae4468827503
SHA10666394a17c8856107b1576ad8ea7561686e0e61
SHA25603b666474093be65a969d9d19d8b807874782cb7771608dd55126edae2701ebf
SHA512d9debbef3094ac7ac16c428b9adeceabcb3a22879d7c496f6a32d2698441de7e501ce2099c91ec0d84e2af413966eef912b1a0f8fa73e4c0e3c7be76da31976a
-
Filesize
3KB
MD5c379ada3ce30ee82cad5142ae4a2f28d
SHA1e50f95a537c6c39d3878443c116586224395d926
SHA256f670f3d09139b331ef0354ba3d7b7558aac45adbd95ba1bad01317db0a9093b7
SHA512c1f9aebc907335bb4597ff2a10bc4dab5f5af8aa967f6dbb17a5ca6fea6ce5afc5f615b9effb903a27f52d3610e6adcef4c6a0a7079a02a15c46016a6e2a74bf
-
Filesize
2KB
MD541367e80bda6e1aa88af6070b28c1b00
SHA19f4166022ae853a613d53d681454415ec8b708e4
SHA256600354edc5ac518e59c45a3ca2995cd5a14f75b86c693249f637f877946507c9
SHA512decf31e84a8b3f3a49e58f1577a57db38a3002a05afbcb29be6ae957ba5b8a893dc0313ebdad8e573ba444ec1a083eeba0c6de9e210bf0514bbe1c794559312c
-
Filesize
6KB
MD5fdb1a75c40b4a7d61c88a7b5a7e59f31
SHA10862376c0a1f241c1e5c2b588efdcd926597d96e
SHA2563da386f4cfcbb311660d0802ef8b6f2ce8a956607da58131de564fa21bfdc568
SHA512824c7be647894e8957655fcea308750ea0c4e07145940d8041e613a07e47931597ae3089cbcf1cf222a5c1311d770028e9d530ba0561f3e910f405e1f958bf74
-
Filesize
5KB
MD571e00beb6607902cd6cf3432a606800a
SHA1a08359df064cea10edbc5809b14d5fb8fe8e6307
SHA256f12739ae6d156dbd1c4ae7ca367b39de97bcdfc481a4ff28c6fe34e8d88344f4
SHA51238250fbb0198fe23cd89be1becab548d9cd86c22b3d0c80e149d8b0feb8981a7649738c9d651eacc34e0949ef6bc1ebeb263f6339afb59dffd39f476f857c5d6
-
Filesize
3KB
MD582c7e629cee8bfc1b45747da370d9b50
SHA18370b254bad7541ef25bf6c1fbbe36a94c0e5467
SHA256dcfbac570f4c13ee2e433446ed921f4c6e4d1c201ffdb3232bdf0099e3e8f695
SHA512a6462a2c3fa7298f472d7f271261a2dbfd93df2494857180d40cb8e96dfc1db53eed1e6687c43fbe8948afb245c872d2c2c4c75f501598f0f4d317e9532d0fbf
-
Filesize
2KB
MD5a1fecbe1d99c6afa127d369b6111d75c
SHA137afac10db7744be5b8feef69ffad8568dee6f62
SHA256c89f0ca55954450330aa437d554147294909a21a462ca552c352b411c319adc9
SHA5122e950e08f6ac3f4a7558e4f35d7f586694b1b3404f530999e55edb3e5b2fbbe888ff490dd552db89a86dd5e9e64627e40669af5d98b4ec110931ae6aafcff6ec
-
Filesize
2KB
MD5587f234edcaf0a7d6ef62e1a2a058d60
SHA1002761a8f7091e52dd0d7f6318faddf9b0e7bf71
SHA256d93c491985829ca77139f68d379772600f5756776dd2f2a2094e1c5f9951ddca
SHA512f77d0ff034c953b7604fa2350f88b852df9985fbb86287be486c1e82ade463b26c5cc9e5986081f9b6b497c0e8e92df1504a5f216b13ebb418c125d653ea4010
-
Filesize
1KB
MD5afa609ae91bb9c03aa068aab9faf7c3b
SHA1137a173d91d9f8db4e6ab99cccc036a4f8bac38f
SHA256d31a40f5c562959db8ccdbefb35ed2a0d383339dbb3a9f1d667a19aaed079104
SHA5120d15b79a9c36d81faec42a60be42c29715952c4ce9964c322f30a33f4dd6d50489dda40f1ddfc3af7bae6d2c5d5dabfe8edb5b5247ab1cce890bd57ade845fd9
-
Filesize
1KB
MD58b18b36e8743f5a1b2c84221452746d6
SHA1af221362b83f5cceb7e62b613d4a3d8d6b01525a
SHA2564aef222e071b4a681f29f82fe143c1f3a3259aff81b0df70133eec22ca2ae981
SHA512f9820e61dfc3cc40f509164c2d14361724e89e23d25c3996376891ffe1003ae49f0fc1b11ea2e6b512fe9baa28d174ded3841954474f9bc350715837b4557550
-
Filesize
11KB
MD5395b599de21312d1b5aada55e9e127b8
SHA12e227c915a0e5343d1c2f2eb0b90be53a0f04852
SHA256e539f0e7c028f256ab02edce6668d9142a796fd7aaf552f0ad7008ef9a1fb15d
SHA512f8b6a5c71a3bff07dcbee79cff34984f5d475580f6c02bbf376d575ac6729a27a00f3cec79047960ecf76bb2e405f276628461b814126eb6f1156cc3532f5036
-
Filesize
1KB
MD5f4620cc7a705fea2f4ffa0eeb3a3d225
SHA160ab8e4b15294744c2570445e2d2aa01c6b8f951
SHA256206058580a3164cc9f46b403b1d0477591dc8acc471a0132de619cf357756cb6
SHA5121a5d529cc2546d8b315084df609dd7ab4f519b22b4d8d8446e35216b82afa42759360f8ce82434282fc2de801c2231b19012e41ea368b3d7fed7abf759d3b338
-
Filesize
2KB
MD5ad54a167e955674f3ede4460abd0d322
SHA135d1456a6f08aeac3ac832bb75bfef34b0911136
SHA256c1f630c12ecc0e1efaa1773da1d48905d7f14a1ad5bf1162e7584b182f7a4e16
SHA512abbd414d9fff38e50c2f83ed23872ad8f3876a3d739b7bc7d6b754589dfdfde7de4605ce4c9c4c75cd4c61c6ae47a9f12e0773baab699d8a8a69101a97a5b42d
-
Filesize
11KB
MD540d319b379f9c7be7cd1788cfcca8376
SHA15b3c0207eea386fed2935212ae92c37ccfa5f419
SHA256f20197d27c73c20592f4a5d7fa6c7233a96c6c1a3d4fa63a86aa201fdde1ddff
SHA512b9b964a7fbb40cc4d3776acb52c6ba15d6889be9a4085a85e8993795ce2d7c25ed5cd85dd5fb197eaa4c3b2d4df415d3e65a87099d9e40bc4fcc69e2805bd22f
-
Filesize
11KB
MD503e739263facf99df9a9f7b7b6540e65
SHA1c4de755a8ee5e4386e558c79a52de5da9acb4920
SHA2568f45434ee20b5e20bd2eaf0d7705c6e9d85027a3f848a4ef5901bee7b1b8129c
SHA5122e14d77c07d74847c80ba6cee7d56b9dd62a6193932d2d11ebd54ccf54e2801ec20691c2ea3df241cb7c4b9bac90e10a1ad712b1d0b2bbd0d7d73431e2d9b0cb
-
Filesize
11KB
MD5b5c9963350a88a76e5dde3ccab664bce
SHA1e7b4a16eb0a7d011ac2a42f1646359df67c1d80d
SHA2563e661b9067be6f39bacfe96cb68e314f53f6f2db181fd781cab215440fe328b1
SHA512adbb2b6c14a84f6b4b877eb48ff0427bffe454437a7eac2b8f78b788243c8e6536eb7f6ea0a206497e88befd9da953150b31a5cea4d823fa623086228477232e
-
Filesize
1024B
MD56d92218cf3f86da38f5dae1ea647b064
SHA1be5794533d4cc404e9d76f334eae42558c807514
SHA256d8135afc379e1a68f76323b147d214d21d83123a530081d6e99f667d300739b4
SHA512a3ef6ee0c26ca60853a5f9cf7c0048bfa2c4dfa9208a5b1ff8c3117306a0c713226b269677b917a4a5088bcb80b832a2863e06aaa3839e641177b3cddcffb2bc
-
Filesize
48B
MD56853f97c5c094ec07770c1ee83e57b08
SHA10507826623816c069ff28b85b4ce77ab5495ced2
SHA256ce915a111d46ef3f0f379724ba20640c4a039837744ded170399c211c0788404
SHA512a5ade89ad45a383487359b438126f6dc9b7605f5e163807eb5f5fe4fef3bb02610da61f10829afa44d6709d49bb56831d8ed04834d466f3dc2f8f5b1fe4b7f67
-
Filesize
48B
MD5d286dcce81dab6a2083efcd326236472
SHA1baa73c6423c3ecad7f2b923a8fcdd91f91da02eb
SHA256f02665c4652b8459e2a42fa9606cc59337bfcd4d2bb732e4251a5a06084000c1
SHA5128bec7d2dff1b7e9a87f6b607ac6821d7ff5760fb54eb72bd6b8954046bcba4b315ec0ab022f24f2c1a105447e74201e5b278a8066934a6b7e4c3de1ce3f0109a
-
Filesize
152B
MD5e4f80e7950cbd3bb11257d2000cb885e
SHA110ac643904d539042d8f7aa4a312b13ec2106035
SHA2561184ee8d32d0edecddd93403fb888fad6b3e2a710d37335c3989cc529bc08124
SHA5122b92c9807fdcd937e514d4e7e1cc7c2d3e3aa162099b7289ceac2feea72d1a4afbadf1c09b3075d470efadf9a9edd63e07ea7e7a98d22243e45b3d53473fa4f0
-
Filesize
152B
MD52dc1a9f2f3f8c3cfe51bb29b078166c5
SHA1eaf3c3dad3c8dc6f18dc3e055b415da78b704402
SHA256dcb76fa365c2d9ee213b224a91cdd806d30b1e8652d72a22f2371124fa4479fa
SHA512682061d9cc86a6e5d99d022da776fb554350fc95efbf29cd84c1db4e2b7161b76cd1de48335bcc3a25633079fb0bd412e4f4795ed6291c65e9bc28d95330bb25
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\19abb3c2-594b-424e-b83c-baa20bfd1681.tmp
Filesize579B
MD546fa4f5f7344089589d117bd7599b3a9
SHA1b6cc1fe19e527d4a372c97e4d195ed94eee40030
SHA256223280d95a13f1af6af06459bbf230874500c212a2e16f63914eff3f22e8b57a
SHA5126b680aedde7e806802652aab9ab31cb21438bc8756b063955e6f03bbbdf1273f7d47c40ec1a19fe27537afeb8d6cc219a246d31f7c6822b481649fe296e2a45c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5bd904c5de425b3fbcf3fd685aac071b8
SHA1733ac616a416829c052908d94f95ff609d5771e6
SHA2565aafd32d7e36aa9fe193d94378e1474fc794bec33b4fe705b2c9630094ee4496
SHA5125ea431a1c54f12cc509d46c83fb5047c36b0bea92d0c11b3e57f4e38840b01170db8c0a19542b64ef71b5ae3274c12549cec269aa44045541f7fd09322f5e028
-
Filesize
5KB
MD51d00ebeea5019078bcef5426a4093da6
SHA16c40287394ca63284a4233d98fe3013e62075b07
SHA256da1761a88817f0f6e31c444fad31ebf9920c7a9f905823b89f9d01f660c03a6b
SHA512f1ec2055099d0fc6fd4e256333d261a629daddb2ad7b6f96b323e719f9352a489f97dc61c52d10c95a8e08caf397c40af262c7d74dc5afbdb8c257cff0421bad
-
Filesize
6KB
MD5500d5ee2e3916ec9916c4230514d69bb
SHA1c3303fa473459565c5ed5daf54fc720a19c22383
SHA2562a9e31c5b519e5ad96ab05c49f5f9449da46834dfe082a1e3038fc5eaf9ae0d9
SHA5122feb4e61a25bcf730b95d110c479559542972dbaace1158e78c6121e2418cb6845c242531d815428d28a1dcb6a1eecd9b9114d1bfaef9d8709f4ad1cd8d289ea
-
Filesize
6KB
MD5871e80a6ecd8dcbc413578f19c74f2a3
SHA19256187a30938a69eaf66ebd5009eb8329305fbf
SHA256a5430d572f8cece8adfe39598c13ee1e6372f4955556422b60349dedef00a309
SHA51269875a2199c9e8ab61a3cd782983d14d0d5bcecc6d9f8846e2a1477639e2dc825707bebd57acfc5d66eec13aa9bdddd56b436e58c2d698c694dd6da463398eff
-
Filesize
6KB
MD5fbb93da40f3493952fdb255ed7a6e80a
SHA185c4ca66749c9e891474ad4665c3f9d21e4ba035
SHA256e037753dd17123f76b835292e47eef9241b45aef618d9906c0179e6899659631
SHA512928230cb2ee8c1bc5eeed2744f7141b5fa2afd85f5d244454b9a97735ca298d4434f61a29ee53fb4008d6cc6538385c1f1ec034963a64c10508e7d5efacebcea
-
Filesize
1KB
MD5186623cf7de5e9e2798cee16fe1a84e7
SHA1eefbde00044a1c51bbac4339462be3f8369a0a5c
SHA256e7580c1c454ac659aa98d3068de10e8d4f33238fa664835232137afc2570b8db
SHA51226b5cb30454ecdd056af655ffed33c7e36e7af23d8bbc72605dc6d9f7ac8242c6b1b0aefafd331ff93e542e6f1b1e0309459b163c49881478eb1bbe3f64889cd
-
Filesize
1KB
MD55e7b6c3fdca20a4963554c3b05ee962e
SHA1637d541740df82223947f2ea95daac8e0e5af314
SHA256a4dfa450111202de06c331f0a92aa4e3eae0d0920cfc018b6bf15918e5b4551f
SHA512f1714896018080c5e48020d392bc2a31ec66cd2d7745237903bc46e5c61793636b5d51ce1640ba3f5046d15f02ce8fcd1d03871071817fff78c518970d101a64
-
Filesize
1KB
MD50ea8e5e1009dbe336d007e3d97b941d1
SHA1930a9a292e9d200bce0fc1ff4ec61bc79c189a41
SHA256b45ee551ac2cb569499bc869aee9c18017c9c89f0e3244ff79a1dc44cb2d2227
SHA512857ddd5effdc0e59061fa16af1211fd11f0f6aa25ac07f4fbec2d0f767f57454cb81eef28de3dda7531d5b5b5426dc5e2c984e3c06ac4f380850d378636d461b
-
Filesize
1KB
MD5001b02186fd11aeb10a24d6eb6ec9942
SHA15285998bab40943be1a60be2f4d617631d627042
SHA256978142fa2983388400572e5d611884087559a7c6b943d749dcf5843a92ddae30
SHA512fbf16e4e9f08850494dd94ccea65311c5c2e26ef224494dc68e57e30a60b5abde0b72f1e767557126b2852779e1a7fd0d600249d8f3ca5c364eb1c14b5d2c8a6
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD53354adf0900b3816b2045272599c63c6
SHA1623176a2c86421b4dd39fff7024d332318aae6d5
SHA25699139666cfc49c338996c81d3f6beffbd01b744ab62e5e9521c11db9c43562b2
SHA51280d0e4a4c17633e531e614be3b7513cfd1cfa40f4090e335b039122be8dda9046afdad07eede7f98a33c862f4313a1976ee12e373fb1928e415a14505298623b
-
Filesize
11KB
MD5e955ffe1c739d908f994114e1a6d5e24
SHA16ebd0a9f6d412e33e0f130a26b933cc637caccf6
SHA256f6c3a1c7a512d4240faf39df6957f5929e9efce8575ed9632716512fc4d8c0d6
SHA51254cabb6a16c85ff1945e43aa45d4d6004b9a40f4bc44634cdf01892001698716e8e3426b39ffd059c714d0bce95533ba51aa2069e4cd91c0dde1fbf60b9548cf
-
Filesize
11KB
MD50ef6b2a61ff4e8657c449c10ef39319c
SHA10650f05f1a42336b27d66ea9f1ff791a9b550166
SHA25647628162b8dd09ab7b995f6087ac6f8b35ac3fe0ef1274bfc9c357fc76412aec
SHA5126dd7b470d9e1c8f61f95c5c65122b64b78fc7f729771248e5361dd52c8f54f09e89c773cb53fb29bdef905def84750bf46b0c5a069900041f65c5da54550a94f
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
Filesize4KB
MD52532fd4c195e22ddb22e811278f634bb
SHA14e52bbefb98bc950f2dcf857a55c0fe96f13f9d1
SHA2566e11fdf5cec5cf07b9b2e8c69c1e6919a4f8757f5a60c82c0da11733d9d7ff21
SHA5125ccfd04f1a8f3da09abfaa16e6a3b7be38f9f132cfdfe221fb3a3ed43829d44ae93478c5008b20043e10c0842156164b23425db383acbd69ce828042d2470865
-
Filesize
21KB
MD5fec89e9d2784b4c015fed6f5ae558e08
SHA1581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2
SHA256489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065
SHA512e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24
-
Filesize
319B
MD5513859cdcfd1d5c5ae988e31671e3dca
SHA103b53f9ca9e693cebf3dfa0e6fc2291b0303217d
SHA256136121f506cc8e84e8b95292409d324f4f99390c57495a557ec9b3a6196d2743
SHA5129ef5672c7787a5ec27477f1185f45ae88ddd470b27d9ccd292b8f713e9f7f6806ae850b3564ab098a40b9a78b3e4a603a562c4b18ca7d47d4dd1b1f6ac4d28ce
-
Filesize
198KB
MD53500896b86e96031cf27527cb2bbce40
SHA177ad023a9ea211fa01413ecd3033773698168a9c
SHA2567b8e6ac4d63a4d8515200807fbd3a2bd46ac77df64300e5f19508af0d54d2be6
SHA5123aaeeb40471a639619a6022d8cfc308ee5898e7ce0646b36dd21c3946feb3476b51ed8dfdf92e836d77c8e8f7214129c3283ad05c3d868e1027cb8ce8aa01884
-
Filesize
132KB
MD56a47990541c573d44444f9ad5aa61774
SHA1f230fff199a57a07a972e2ee7169bc074d9e0cd5
SHA256b161c762c5894d820cc10d9027f2404a6fec3bc9f8fd84d23ff1daef98493115
SHA512fe8a4fd268106817efc0222c94cb26ad4ae0a39f99aacaa86880b8a2caa83767ffe8a3dd5b0cdcc38b61f1b4d0196064856bd0191b9c2d7a8d8297c864a7716d