Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
57s -
max time network
254s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12/09/2024, 22:33
Static task
static1
Behavioral task
behavioral1
Sample
275d6b580575e85f19ee93bab87c0ca43946e4a5fd2bf998085b637ab8a306d9.ps1
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
275d6b580575e85f19ee93bab87c0ca43946e4a5fd2bf998085b637ab8a306d9.ps1
Resource
win10-20240611-en
General
-
Target
275d6b580575e85f19ee93bab87c0ca43946e4a5fd2bf998085b637ab8a306d9.ps1
-
Size
764B
-
MD5
af3f72b481949ae50ce1685ddc982c54
-
SHA1
bcc6defe91b1cb7bf0f00b7cba5cf4a78c64f0b6
-
SHA256
275d6b580575e85f19ee93bab87c0ca43946e4a5fd2bf998085b637ab8a306d9
-
SHA512
21b9d1f0d5bd5a495f7fa24145dda862dcd1c96a4a5bf7abff82dc0bff865bd4c3f8edb2dadeab2b6bd3e8ecb8526e4335c656cbbc65f77f17d8e34c98e44b3e
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
pid Process 1920 powershell.exe -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1920 powershell.exe 1920 powershell.exe 1920 powershell.exe 1920 powershell.exe 1920 powershell.exe 1920 powershell.exe 1920 powershell.exe 1920 powershell.exe 1920 powershell.exe 2852 chrome.exe 2852 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1920 powershell.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeDebugPrivilege 2724 firefox.exe Token: SeDebugPrivilege 2724 firefox.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe -
Suspicious use of FindShellTrayWindow 38 IoCs
pid Process 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2724 firefox.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2724 firefox.exe 2724 firefox.exe 2724 firefox.exe -
Suspicious use of SendNotifyMessage 35 IoCs
pid Process 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2724 firefox.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2724 firefox.exe 2724 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1920 wrote to memory of 2240 1920 powershell.exe 31 PID 1920 wrote to memory of 2240 1920 powershell.exe 31 PID 1920 wrote to memory of 2240 1920 powershell.exe 31 PID 2240 wrote to memory of 3064 2240 chrome.exe 32 PID 2240 wrote to memory of 3064 2240 chrome.exe 32 PID 2240 wrote to memory of 3064 2240 chrome.exe 32 PID 1920 wrote to memory of 2764 1920 powershell.exe 33 PID 1920 wrote to memory of 2764 1920 powershell.exe 33 PID 1920 wrote to memory of 2764 1920 powershell.exe 33 PID 2764 wrote to memory of 2724 2764 firefox.exe 34 PID 2764 wrote to memory of 2724 2764 firefox.exe 34 PID 2764 wrote to memory of 2724 2764 firefox.exe 34 PID 2764 wrote to memory of 2724 2764 firefox.exe 34 PID 2764 wrote to memory of 2724 2764 firefox.exe 34 PID 2764 wrote to memory of 2724 2764 firefox.exe 34 PID 2764 wrote to memory of 2724 2764 firefox.exe 34 PID 2764 wrote to memory of 2724 2764 firefox.exe 34 PID 2764 wrote to memory of 2724 2764 firefox.exe 34 PID 2764 wrote to memory of 2724 2764 firefox.exe 34 PID 2764 wrote to memory of 2724 2764 firefox.exe 34 PID 2764 wrote to memory of 2724 2764 firefox.exe 34 PID 1920 wrote to memory of 2852 1920 powershell.exe 35 PID 1920 wrote to memory of 2852 1920 powershell.exe 35 PID 1920 wrote to memory of 2852 1920 powershell.exe 35 PID 2852 wrote to memory of 2748 2852 chrome.exe 36 PID 2852 wrote to memory of 2748 2852 chrome.exe 36 PID 2852 wrote to memory of 2748 2852 chrome.exe 36 PID 1920 wrote to memory of 2332 1920 powershell.exe 37 PID 1920 wrote to memory of 2332 1920 powershell.exe 37 PID 1920 wrote to memory of 2332 1920 powershell.exe 37 PID 2332 wrote to memory of 2660 2332 firefox.exe 38 PID 2332 wrote to memory of 2660 2332 firefox.exe 38 PID 2332 wrote to memory of 2660 2332 firefox.exe 38 PID 2332 wrote to memory of 2660 2332 firefox.exe 38 PID 2332 wrote to memory of 2660 2332 firefox.exe 38 PID 2332 wrote to memory of 2660 2332 firefox.exe 38 PID 2332 wrote to memory of 2660 2332 firefox.exe 38 PID 2332 wrote to memory of 2660 2332 firefox.exe 38 PID 2332 wrote to memory of 2660 2332 firefox.exe 38 PID 2332 wrote to memory of 2660 2332 firefox.exe 38 PID 2332 wrote to memory of 2660 2332 firefox.exe 38 PID 2332 wrote to memory of 2660 2332 firefox.exe 38 PID 2724 wrote to memory of 780 2724 firefox.exe 40 PID 2724 wrote to memory of 780 2724 firefox.exe 40 PID 2724 wrote to memory of 780 2724 firefox.exe 40 PID 2724 wrote to memory of 1824 2724 firefox.exe 41 PID 2724 wrote to memory of 1824 2724 firefox.exe 41 PID 2724 wrote to memory of 1824 2724 firefox.exe 41 PID 2724 wrote to memory of 1824 2724 firefox.exe 41 PID 2724 wrote to memory of 1824 2724 firefox.exe 41 PID 2724 wrote to memory of 1824 2724 firefox.exe 41 PID 2724 wrote to memory of 1824 2724 firefox.exe 41 PID 2724 wrote to memory of 1824 2724 firefox.exe 41 PID 2724 wrote to memory of 1824 2724 firefox.exe 41 PID 2724 wrote to memory of 1824 2724 firefox.exe 41 PID 2724 wrote to memory of 1824 2724 firefox.exe 41 PID 2724 wrote to memory of 1824 2724 firefox.exe 41 PID 2724 wrote to memory of 1824 2724 firefox.exe 41 PID 2724 wrote to memory of 1824 2724 firefox.exe 41 PID 2724 wrote to memory of 1824 2724 firefox.exe 41 PID 2724 wrote to memory of 1824 2724 firefox.exe 41 PID 2724 wrote to memory of 1824 2724 firefox.exe 41 PID 2724 wrote to memory of 1824 2724 firefox.exe 41 PID 2724 wrote to memory of 1824 2724 firefox.exe 41 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\275d6b580575e85f19ee93bab87c0ca43946e4a5fd2bf998085b637ab8a306d9.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account2⤵
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef2719758,0x7fef2719768,0x7fef27197783⤵PID:3064
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1180 --field-trial-handle=1428,i,9862514443694056990,17517938301350196972,131072 /prefetch:23⤵PID:1992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1364 --field-trial-handle=1428,i,9862514443694056990,17517938301350196972,131072 /prefetch:83⤵PID:2812
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.youtube.com/account2⤵
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.youtube.com/account3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.0.1354175106\306148824" -parentBuildID 20221007134813 -prefsHandle 1184 -prefMapHandle 1144 -prefsLen 20769 -prefMapSize 233414 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5d341e21-03e9-4111-a06d-527b5d5ab054} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 1336 46d6758 gpu4⤵PID:780
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.1.1277716297\755427162" -parentBuildID 20221007134813 -prefsHandle 1512 -prefMapHandle 1508 -prefsLen 21630 -prefMapSize 233414 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6c895b6b-446d-4620-b6ce-e2ae52dcc79c} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 1540 43eee58 socket4⤵PID:1824
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.2.766262475\1113880130" -childID 1 -isForBrowser -prefsHandle 2092 -prefMapHandle 2088 -prefsLen 21668 -prefMapSize 233414 -jsInitHandle 580 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {14df06f7-01d3-4050-83f5-62b608004df1} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 2104 1a196f58 tab4⤵PID:1092
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.3.1450185259\756110872" -childID 2 -isForBrowser -prefsHandle 2684 -prefMapHandle 2680 -prefsLen 26138 -prefMapSize 233414 -jsInitHandle 580 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e3c8403a-b71e-4593-8617-45302579c048} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 2700 f62858 tab4⤵PID:2868
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.4.1068056863\1655720943" -childID 3 -isForBrowser -prefsHandle 3948 -prefMapHandle 3944 -prefsLen 26197 -prefMapSize 233414 -jsInitHandle 580 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {363cc181-1c64-4547-aaac-adb52149a2f4} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 3960 2042b958 tab4⤵PID:3440
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.5.741226582\1398061540" -childID 4 -isForBrowser -prefsHandle 4068 -prefMapHandle 4072 -prefsLen 26197 -prefMapSize 233414 -jsInitHandle 580 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {28f27a50-59d9-4a7d-bb5d-f5a5ddd9909b} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 4056 20a14558 tab4⤵PID:3452
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.6.1749162913\792154166" -childID 5 -isForBrowser -prefsHandle 4240 -prefMapHandle 4244 -prefsLen 26197 -prefMapSize 233414 -jsInitHandle 580 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8187d716-ec99-44e4-8da0-5b5b6af29a53} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 4228 20429858 tab4⤵PID:3460
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.7.963883258\557543781" -childID 6 -isForBrowser -prefsHandle 4468 -prefMapHandle 4292 -prefsLen 26372 -prefMapSize 233414 -jsInitHandle 580 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f25bdf93-9e88-4900-9da5-297c0e8b6a79} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 4456 2042bc58 tab4⤵PID:4080
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef2719758,0x7fef2719768,0x7fef27197783⤵PID:2748
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1188 --field-trial-handle=1440,i,18444690089082799745,13088703352537067701,131072 /prefetch:23⤵PID:2808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1436 --field-trial-handle=1440,i,18444690089082799745,13088703352537067701,131072 /prefetch:83⤵PID:2148
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1556 --field-trial-handle=1440,i,18444690089082799745,13088703352537067701,131072 /prefetch:83⤵PID:3020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2240 --field-trial-handle=1440,i,18444690089082799745,13088703352537067701,131072 /prefetch:13⤵PID:1636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2256 --field-trial-handle=1440,i,18444690089082799745,13088703352537067701,131072 /prefetch:13⤵PID:1548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2332 --field-trial-handle=1440,i,18444690089082799745,13088703352537067701,131072 /prefetch:13⤵PID:1724
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1656 --field-trial-handle=1440,i,18444690089082799745,13088703352537067701,131072 /prefetch:23⤵PID:3196
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=3456 --field-trial-handle=1440,i,18444690089082799745,13088703352537067701,131072 /prefetch:13⤵PID:3516
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2516 --field-trial-handle=1440,i,18444690089082799745,13088703352537067701,131072 /prefetch:83⤵PID:3472
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4084 --field-trial-handle=1440,i,18444690089082799745,13088703352537067701,131072 /prefetch:83⤵PID:3436
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd2⤵
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd3⤵
- Checks processor information in registry
PID:2660
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2060
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
168KB
MD5ecec7d4c142c32e19cdd0184000196f7
SHA16c6e8edfb62fef07b589857038d8dedce5d3bdde
SHA25614ffd2cc0c40a2d19de932e0d9dc98ddcca07fc461785dea88ced52c196c9304
SHA51215ce1e380ca119587373b1331fc1c6d991251eece6c2b30348d65738c0a07815b72ca7896eb8485b43f37818273c70c1f74931a7809112cd1323d0eeb39449fd
-
Filesize
40B
MD566b458a927cbc7e3db44b9288dd125cd
SHA1bca37f9291fdfaf706ea2e91f86936caec472710
SHA256481bc064a399c309d671b4d25371c9afba388960624d1173221eac16752dea81
SHA512897fade0ea8f816830aee0e8008868af42619005384e0a89da654ad16102cd5e7a607440bd99f9578cf951390d39f07020054cca74231cdc42a3cffa363d9869
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
2KB
MD5eb63df48d5e85cf9d0231a654039e77c
SHA14c839a2eafc644fb479023dfa8e9411f28e43e69
SHA256c8ed44879459e87efcd47188675769672831d0d56d2599bdeb8cabf150799a3f
SHA5126bb33f057c8d374fc55f749dfd688e6f137beca3893d6c8889916624f76e2e13ca3de85498cd1f6360523f12aa312cff0fe40346e4e608d7a17715be89adb21b
-
Filesize
2KB
MD5a453704c87e69da5e5df47b9b79c3725
SHA1651060b80f2b2254fa3733ab9c0ed6edcb628e52
SHA2568c080ab7e0e480301d66ff9edfa238af0ce49e311c3a6e26ce455176c53a1364
SHA512f220460ad35c20e194ced6e096c8416df5c658a8863ae227f2667e76b85eb1282592836724e82fd95bf24bb3d92ed6b6d308ca90f960a82c9522ddb120af4646
-
Filesize
2KB
MD5df5513e76f6822d7d9c1e6b435068dd1
SHA1dfca25544c5a25f4a6652e1177b5bdb0aa6ddc28
SHA2567f44cefeb7c304c13ef1d422a50fb40770ced8f2bc91127b2c973573627fa37a
SHA512146e40e1c34a757347bc67fda6e193d577af0ff8ea0ca25275a98e9b84a5fd5ca33a3195eeae072d99396f508770f066d7be816c5a3305cb3f36ebdded327d3e
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\c639475a-4d06-48fa-9195-32c0892ee37d.tmp
Filesize6KB
MD59763b661f8ff0482e6393ac89b002724
SHA12a801c1de09ace60a1fbae82f3b1a17fa2144d67
SHA25617c4a57c62f43deb1fe10f03a4de66e27c1d0d27a3c33c3951f1c81239008daa
SHA512c117ea954e3c3dd5d47b401a44b9d83d457497cb54ed3d90e6023749348c788690726a33412a84d2da61848f4c0a2d580d5a553e132c3620c8322569248762b9
-
Filesize
86B
MD5f732dbed9289177d15e236d0f8f2ddd3
SHA153f822af51b014bc3d4b575865d9c3ef0e4debde
SHA2562741df9ee9e9d9883397078f94480e9bc1d9c76996eec5cfe4e77929337cbe93
SHA512b64e5021f32e26c752fcba15a139815894309b25644e74ceca46a9aa97070bca3b77ded569a9bfd694193d035ba75b61a8d6262c8e6d5c4d76b452b38f5150a4
-
Filesize
85B
MD5bc6142469cd7dadf107be9ad87ea4753
SHA172a9aa05003fab742b0e4dc4c5d9eda6b9f7565c
SHA256b26da4f8c7e283aa74386da0229d66af14a37986b8ca828e054fc932f68dd557
SHA51247d1a67a16f5dc6d50556c5296e65918f0a2fcad0e8cee5795b100fe8cd89eaf5e1fd67691e8a57af3677883a5d8f104723b1901d11845b286474c8ac56f6182
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1bogwdvw.default-release\activity-stream.discovery_stream.json.tmp
Filesize32KB
MD537da972ae3e0d534c08652a3c34458ca
SHA1fd0266cbda597122c1e82e5cf662c71c8f6b34c5
SHA2565fb988b065cbeed37a94353867964bc12ff76dc1cef84d973b276c9abbbe273a
SHA512e869d83d58ff727b07014103cbb77461ba1681876c8b40cee07b1e2408c451743fab5c3be2ad8dfd53c71342c17e7825a8c6e2a5ff9dae6d4cfa59fd0a352ac2
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FVX70RGV5SD01PK41RRM.temp
Filesize10KB
MD576d63624f8ace1f1355d8ab66e55e3e8
SHA19358913d3ac7dde353ffb00a53125c5df20b197b
SHA256bc011a02fd85cb918a6f3fcf1c33e1aa2730b5831f4812ca90c515f2c4e9757f
SHA512a050dd915cc660e29a45e14a8856dc3b099eb98a33ab1b31374597ebddd364239bc0eabe10bf61289e47c8a0368cb66d667e2777a2aa45405285c2f9ded8f345
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5d7e08a15b7b32b34ada675c5589dd94f
SHA1b887f60c87ab1eec0c0fa1a51f13e137c6535ee3
SHA256d7ce92d31a1908a55b82871985668849a487524d3fb53e1a1c8a4713348e77dc
SHA5127156e48b84028e7c43991cd678b2c8647d810e69e57f16e7e01676e1272d78efc5851e0f29629808341959f254b20566464bddd9dd1736cb2a7db7f485f2af33
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD54aee14b1c06e80f244c8a7610af195dd
SHA1a344dda2dde012bb278f448fad7aeb4569f65dde
SHA2564d0a1e5a71f937be8eccfe62793c51b475ef6d8d70a085d3cc02fa695226e396
SHA51202682f03ca25b937ce26d1d925da581cb4e2bae8b8fb9253b91c8c4c35da224b0277ce25c9ad3e8c816411f58e53a206232eaee7a2403a54cf76cf0f7184c788
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\datareporting\glean\db\data.safe.bin
Filesize3KB
MD55f119fdd093bc650e22ffbd8b7694c2a
SHA1fdf0296f9a86df226d95ce0dadd4a5f7058c6073
SHA2563e79c6726fe1172b150f9a000d2ab14b84fe298af72f1e9af8cd0f71d307c3b7
SHA512052346d6fdb30e36a0c3128c3d815032beb900deba4617fa033280a622b15bae655d5cd16a4940fd8564627a681cd9238fe90de4686d95f3774c6cb7223fdac9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\datareporting\glean\pending_pings\1a3a69f9-8b15-457f-84c1-1cc601bfad81
Filesize745B
MD5a0dbb777d14cb4194cf09d59b8fb1d3e
SHA1e074aa399e6a1690c18f270c7ac27827e6624947
SHA256c953c7b9c4bb49959583a6514686ae4c655c99f0e80b2bc67c6b549ef17bcdb8
SHA5121d638e52a79ead5465bc9bae3cf99733ca247a0624a970edbca61a163db85caba807dc8168caadb4af54586c66cd445d6fa9a15195006f786ec874e5066d11d5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\datareporting\glean\pending_pings\35c267d0-c9fe-498c-a8b9-c0651cbcd816
Filesize11KB
MD528d5e56a5b2c8028889e498a9fc868e9
SHA1e8bf851b95a2a2acddaee4c7afdd2f3f0f50e9fe
SHA256413c46a912351b2ddff0477ab727d38a4f9a4ed879d4526edeb076c62650b103
SHA512bbd8bd8f775dfda2946ad04f9906597053b2b626dcd036e5abe89fdf013ec495fc9c2424d2b67de9cecc83f1138d0c2cda94cb71a7386ba01b168685723d37c4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5ca0a9825050ae21cb20879ba7e0506a9
SHA185e7562a8a97d4c07d7ed8cfe33a89291c123131
SHA25621f882253baa39d09c3fae4b00aef42f0955c18983ea9a19e793bce41467e02d
SHA512b78e389e21c95ff7d717bb928f74f61674e89de00327cb2634d1eb9eae788279370b617a978f44affda84c9688cc48fe97d23e289ca4776433c4b78736ff9f26
-
Filesize
7KB
MD507bfcfa1eadef8b018a5f7c281c67eb3
SHA1d2bcba158ade0e8853c9c8be0a0b5bfbb81f5cea
SHA256fe8a200569e4ee569e2a772eedd3b3b8768261dd1d19093734177019e2233517
SHA51200c3a4fd80506835efa0b416b7dd835518e31411f81220825d68e121f2ea4703fe2d6d306baf0de0afe7d008349a1506f97e1d0c2f4ba9576a5c3b1d8550fd94
-
Filesize
6KB
MD5b22d537efc4799dd792f6fca48792e29
SHA19d643dc9d9f880b55cc07e19f87645126115d371
SHA256e685c038862c715ade1b4f768fdd69bc461a1e1355ee03d8095c9008aa0a1cb7
SHA51298ec8fbd68ff9e418d7344b2aa6184d31b5fe0e371fd15edd482584c365dea7257485c7989a7981e0de9ad105ffaac970ea5f65c56d55b5b07c1cd37e529aeeb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD5a0554c675b37986d95e96b0fc6af5ffc
SHA162813aa85fbb153b32c7f67afbf53ff24627f046
SHA256ce640397b0e1eba8c8e91f506a80e56731afcb2edef6ef1ddf6a4bda9a31888b
SHA5127070ea3146e7536b8d76a5796a5d3faa96e35076e4c73610c5d4a4854584dae69aa49be709c55d7a1e5cb75b6642713070c84c16981daa20661e2eb718e0655e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5d0062a7341441adea6cd5987942c2aa6
SHA1c97ac4628a5368feaff33e4c2ca938c5154483c5
SHA256b2a54ed22f9673996551c6468f1071f99c122fa5c956ff345f9b9fc561dd435b
SHA51213851e0a854c158cf2f40084cb1e4cf500074031f65d8919c2c3f646212b65e5196da3b62dd81cf66f4e1282fef1232c49e036d515c78a30526c668dc57450fd