Analysis
-
max time kernel
299s -
max time network
295s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
09-11-2024 10:26
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
xworm
146.190.110.91:3389
-
Install_directory
%AppData%
-
install_file
smartscreen.exe
-
telegram
https://api.telegram.org/bot7558158256:AAEHTwnKaP3Xe69dD2Vmm9pirMBLikK6uhw/sendMessage?chat_id=8071457805
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x00260000000454df-1686.dat family_xworm behavioral1/memory/2964-1699-0x0000000000CD0000-0x0000000000CE8000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5772 powershell.exe 3420 powershell.exe 5240 powershell.exe 6048 powershell.exe 5528 powershell.exe -
A potential corporate email address has been identified in the URL: httpsteletype.in@threadtypeIGorbHrQvQk
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000\Control Panel\International\Geo\Nation CraxsRat V7.6.exe Key value queried \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000\Control Panel\International\Geo\Nation smartscreen.exe Key value queried \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000\Control Panel\International\Geo\Nation svchost.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\smartscreen.lnk smartscreen.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\smartscreen.lnk smartscreen.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe.lnk svchost.exe -
Executes dropped EXE 5 IoCs
pid Process 3988 CraxsRat V7.6.exe 824 CraxsRat V7.6.exe 2964 smartscreen.exe 2168 svchost.exe 3512 svchost.exe -
Loads dropped DLL 10 IoCs
pid Process 824 CraxsRat V7.6.exe 824 CraxsRat V7.6.exe 824 CraxsRat V7.6.exe 824 CraxsRat V7.6.exe 824 CraxsRat V7.6.exe 824 CraxsRat V7.6.exe 824 CraxsRat V7.6.exe 824 CraxsRat V7.6.exe 824 CraxsRat V7.6.exe 824 CraxsRat V7.6.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 824 CraxsRat V7.6.exe 824 CraxsRat V7.6.exe 824 CraxsRat V7.6.exe 824 CraxsRat V7.6.exe 824 CraxsRat V7.6.exe 824 CraxsRat V7.6.exe 824 CraxsRat V7.6.exe 824 CraxsRat V7.6.exe 824 CraxsRat V7.6.exe 824 CraxsRat V7.6.exe 824 CraxsRat V7.6.exe 824 CraxsRat V7.6.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\b579fb85-aac9-4d9b-b1d2-3961e498b9ee.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241109102702.pma setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CraxsRat V7.6.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 856 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 11 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 taskmgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.apk\DefaultIcon CraxsRat V7.6.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 taskmgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.apk CraxsRat V7.6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.apk\DefaultIcon\ = "C:\\Users\\Admin\\Downloads\\Craxsrat V7.6\\res\\Icons\\apk.ico" CraxsRat V7.6.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5664 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 2964 smartscreen.exe 3512 svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2076 msedge.exe 2076 msedge.exe 2704 msedge.exe 2704 msedge.exe 872 identity_helper.exe 872 identity_helper.exe 1340 msedge.exe 1340 msedge.exe 764 msedge.exe 764 msedge.exe 764 msedge.exe 764 msedge.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 5772 powershell.exe 5772 powershell.exe 5772 powershell.exe 2956 taskmgr.exe 2956 taskmgr.exe 3420 powershell.exe 3420 powershell.exe 3420 powershell.exe 2956 taskmgr.exe 5240 powershell.exe 5240 powershell.exe 5240 powershell.exe 2956 taskmgr.exe 6048 powershell.exe 6048 powershell.exe 6048 powershell.exe 2964 smartscreen.exe 2964 smartscreen.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 5528 powershell.exe 5528 powershell.exe 5528 powershell.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2956 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: 33 5300 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5300 AUDIODG.EXE Token: SeRestorePrivilege 1140 7zG.exe Token: 35 1140 7zG.exe Token: SeSecurityPrivilege 1140 7zG.exe Token: SeSecurityPrivilege 1140 7zG.exe Token: SeDebugPrivilege 2964 smartscreen.exe Token: SeDebugPrivilege 2956 taskmgr.exe Token: SeSystemProfilePrivilege 2956 taskmgr.exe Token: SeCreateGlobalPrivilege 2956 taskmgr.exe Token: SeDebugPrivilege 5772 powershell.exe Token: SeIncreaseQuotaPrivilege 5772 powershell.exe Token: SeSecurityPrivilege 5772 powershell.exe Token: SeTakeOwnershipPrivilege 5772 powershell.exe Token: SeLoadDriverPrivilege 5772 powershell.exe Token: SeSystemProfilePrivilege 5772 powershell.exe Token: SeSystemtimePrivilege 5772 powershell.exe Token: SeProfSingleProcessPrivilege 5772 powershell.exe Token: SeIncBasePriorityPrivilege 5772 powershell.exe Token: SeCreatePagefilePrivilege 5772 powershell.exe Token: SeBackupPrivilege 5772 powershell.exe Token: SeRestorePrivilege 5772 powershell.exe Token: SeShutdownPrivilege 5772 powershell.exe Token: SeDebugPrivilege 5772 powershell.exe Token: SeSystemEnvironmentPrivilege 5772 powershell.exe Token: SeRemoteShutdownPrivilege 5772 powershell.exe Token: SeUndockPrivilege 5772 powershell.exe Token: SeManageVolumePrivilege 5772 powershell.exe Token: 33 5772 powershell.exe Token: 34 5772 powershell.exe Token: 35 5772 powershell.exe Token: 36 5772 powershell.exe Token: SeDebugPrivilege 3420 powershell.exe Token: SeIncreaseQuotaPrivilege 3420 powershell.exe Token: SeSecurityPrivilege 3420 powershell.exe Token: SeTakeOwnershipPrivilege 3420 powershell.exe Token: SeLoadDriverPrivilege 3420 powershell.exe Token: SeSystemProfilePrivilege 3420 powershell.exe Token: SeSystemtimePrivilege 3420 powershell.exe Token: SeProfSingleProcessPrivilege 3420 powershell.exe Token: SeIncBasePriorityPrivilege 3420 powershell.exe Token: SeCreatePagefilePrivilege 3420 powershell.exe Token: SeBackupPrivilege 3420 powershell.exe Token: SeRestorePrivilege 3420 powershell.exe Token: SeShutdownPrivilege 3420 powershell.exe Token: SeDebugPrivilege 3420 powershell.exe Token: SeSystemEnvironmentPrivilege 3420 powershell.exe Token: SeRemoteShutdownPrivilege 3420 powershell.exe Token: SeUndockPrivilege 3420 powershell.exe Token: SeManageVolumePrivilege 3420 powershell.exe Token: 33 3420 powershell.exe Token: 34 3420 powershell.exe Token: 35 3420 powershell.exe Token: 36 3420 powershell.exe Token: SeDebugPrivilege 5240 powershell.exe Token: SeIncreaseQuotaPrivilege 5240 powershell.exe Token: SeSecurityPrivilege 5240 powershell.exe Token: SeTakeOwnershipPrivilege 5240 powershell.exe Token: SeLoadDriverPrivilege 5240 powershell.exe Token: SeSystemProfilePrivilege 5240 powershell.exe Token: SeSystemtimePrivilege 5240 powershell.exe Token: SeProfSingleProcessPrivilege 5240 powershell.exe Token: SeIncBasePriorityPrivilege 5240 powershell.exe Token: SeCreatePagefilePrivilege 5240 powershell.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 1140 7zG.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 824 CraxsRat V7.6.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 824 CraxsRat V7.6.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 824 CraxsRat V7.6.exe 2964 smartscreen.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2704 wrote to memory of 4428 2704 msedge.exe 82 PID 2704 wrote to memory of 4428 2704 msedge.exe 82 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 1904 2704 msedge.exe 83 PID 2704 wrote to memory of 2076 2704 msedge.exe 84 PID 2704 wrote to memory of 2076 2704 msedge.exe 84 PID 2704 wrote to memory of 544 2704 msedge.exe 85 PID 2704 wrote to memory of 544 2704 msedge.exe 85 PID 2704 wrote to memory of 544 2704 msedge.exe 85 PID 2704 wrote to memory of 544 2704 msedge.exe 85 PID 2704 wrote to memory of 544 2704 msedge.exe 85 PID 2704 wrote to memory of 544 2704 msedge.exe 85 PID 2704 wrote to memory of 544 2704 msedge.exe 85 PID 2704 wrote to memory of 544 2704 msedge.exe 85 PID 2704 wrote to memory of 544 2704 msedge.exe 85 PID 2704 wrote to memory of 544 2704 msedge.exe 85 PID 2704 wrote to memory of 544 2704 msedge.exe 85 PID 2704 wrote to memory of 544 2704 msedge.exe 85 PID 2704 wrote to memory of 544 2704 msedge.exe 85 PID 2704 wrote to memory of 544 2704 msedge.exe 85 PID 2704 wrote to memory of 544 2704 msedge.exe 85 PID 2704 wrote to memory of 544 2704 msedge.exe 85 PID 2704 wrote to memory of 544 2704 msedge.exe 85 PID 2704 wrote to memory of 544 2704 msedge.exe 85 PID 2704 wrote to memory of 544 2704 msedge.exe 85 PID 2704 wrote to memory of 544 2704 msedge.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://teletype.in/@thread_type/IGorbHrQvQk1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffc4c7646f8,0x7ffc4c764708,0x7ffc4c7647182⤵PID:4428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,8739724108242198949,15358468553051146167,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2504 /prefetch:22⤵PID:1904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,8739724108242198949,15358468553051146167,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2560 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2160,8739724108242198949,15358468553051146167,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2584 /prefetch:82⤵PID:544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8739724108242198949,15358468553051146167,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:12⤵PID:1464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8739724108242198949,15358468553051146167,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:12⤵PID:3760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,8739724108242198949,15358468553051146167,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5820 /prefetch:82⤵PID:3948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:5072 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff623775460,0x7ff623775470,0x7ff6237754803⤵PID:1012
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,8739724108242198949,15358468553051146167,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5820 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8739724108242198949,15358468553051146167,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5952 /prefetch:12⤵PID:4324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8739724108242198949,15358468553051146167,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5916 /prefetch:12⤵PID:2760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8739724108242198949,15358468553051146167,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4908 /prefetch:12⤵PID:5412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8739724108242198949,15358468553051146167,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6276 /prefetch:12⤵PID:5420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8739724108242198949,15358468553051146167,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6140 /prefetch:12⤵PID:5792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8739724108242198949,15358468553051146167,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6168 /prefetch:12⤵PID:5800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2160,8739724108242198949,15358468553051146167,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6572 /prefetch:82⤵PID:5248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8739724108242198949,15358468553051146167,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2520 /prefetch:12⤵PID:6024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2160,8739724108242198949,15358468553051146167,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6508 /prefetch:82⤵PID:6032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2160,8739724108242198949,15358468553051146167,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6228 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,8739724108242198949,15358468553051146167,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5096 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:764
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3300
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4224
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x460 0x4e81⤵
- Suspicious use of AdjustPrivilegeToken
PID:5300
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4364
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Craxsrat V7.6\" -spe -an -ai#7zMap18552:88:7zEvent253661⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1140
-
C:\Users\Admin\Downloads\Craxsrat V7.6\CraxsRat V7.6.exe"C:\Users\Admin\Downloads\Craxsrat V7.6\CraxsRat V7.6.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
PID:3988 -
C:\Users\Admin\Downloads\Craxsrat V7.6\CraxsRat V7.6.exe"C:\Users\Admin\Downloads\Craxsrat V7.6\CraxsRat V7.6.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:824
-
-
C:\Users\Admin\AppData\Roaming\smartscreen.exe"C:\Users\Admin\AppData\Roaming\smartscreen.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2964 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\smartscreen.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'smartscreen.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\smartscreen.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'smartscreen.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:6048
-
-
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
PID:2168 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Microsoft Corporation'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5528
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /create /tn Service_Host:_Network_Setup_Service /tr "C:\Users\Admin\AppData\Local\Microsoft Corporation\svchost.exe" /st 10:35 /du 23:59 /sc daily /ri 1 /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:5664
-
-
C:\Users\Admin\AppData\Local\Microsoft Corporation\svchost.exe"C:\Users\Admin\AppData\Local\Microsoft Corporation\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
PID:3512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp1317.tmp.cmd""3⤵PID:4016
-
C:\Windows\system32\timeout.exetimeout 64⤵
- Delays execution with timeout.exe
PID:856
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2956
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
11KB
MD504a70538359d335b0d9d65fd166bbba8
SHA15d4638927a790946efb38ac1f142e1b87534b788
SHA2566cda01bf5b341926a277107d71ecb2347e3526aba5ff7d60048319e44c3b2918
SHA512e6b124317277c953fc34f2f91afa7cccae20315e11bfe78df12bae4d552694b9656028ce67c1dc1c5200da52ba8aad2be9e64b16e99e353da1f5f0ccc05b2476
-
Filesize
152B
MD55d9c9a841c4d3c390d06a3cc8d508ae6
SHA1052145bf6c75ab8d907fc83b33ef0af2173a313f
SHA256915ea0e3e872d2b2e7d0e0ca30f282675139c787fec8043a6e92b9ef68b4f67d
SHA5128243684857e1c359872b8e795a0e5f2ee56b0c0c1e1c7e5d264c2c28476e9830981bb95244f44c3b2ed334c3e1228f3d6245cce2f3d1f34cdbce8e2af55b4c85
-
Filesize
152B
MD5e87625b4a77de67df5a963bf1f1b9f24
SHA1727c79941debbd77b12d0a016164bae1dd3f127c
SHA25607ecc7bd328990f44b189112a1a738861b0f4528097d4371e1ab0c46d8819f4e
SHA512000d74220ba78628b727441c1b3f8813eec7fc97ff9aa6963eb2ab08d09525fa03935b32e86458c42e573b828a22b0b229af02b47eee511dc83de4ed3b5e726b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD50b426eb80d296962a2b2ae7827e3071e
SHA150d4d2fa0f4060c2569ace34eca60c0b21705a21
SHA2567b7408b040a014df3ec3cd5d8b36ac56218ca92eb9c6fd73a83c5b06cdff1cb0
SHA512c83bbc20e7c7d86c84e8e8989617912f3f990053dc9ab18268bc75ceedce2125022cdd478295e9408a8c80ecd010eea6e7616c87413422742f30f8fbe02bc065
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5bea000656fb55cfa4f6ea44c36b3dec9
SHA1bb987655b2e796c2b05ea1d1e4d865a85f24fcf9
SHA256dfad947c7283df8093ceb9af7f4bc5a7be4e0b28b713b979a6fee6afdc68791d
SHA512d244da7dab23db87ea5c40f3f2e364e5e9bd31d1a4494bf35b29eb9c1243d4918fe0e46eb76f7cce2dd610803ca5c70ce3c513f86dfa7914343f12021201e2f6
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
4.5MB
MD51163085fbb2f28d9802f402f5a0b6be4
SHA1a8ef66eda6f3aae633997064b49c34f36886c790
SHA256f9ae28289b723af400d5d7583f6eca5a53c9ebe5f018456c290ec310f7edabce
SHA512e689ff32f7349e3a37924294b017b03ee80a3ff0d5505df9112b00a60c612d574baca980667d1c5546384f979e6100eb97d76cec9729d69ab2e20ad8945a4604
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\000003.log
Filesize78KB
MD50db1fb15b8bb0529a45f0ccd2c413fce
SHA164b29aca2b5a18f924441f23498fd75ff6409d2d
SHA256e266f966320514c4dd1f2614fa6caaf3d68dffe374375cd03c81a1e3df798f2e
SHA512a30bc8572f42e96350ec750222a8022ebebeafaf0159e824ca20fc7cd0fb5daed08f3eda9ea5124402a51c9d75d1e247bdf56bfdcae147132528376cd67ec68c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old
Filesize375B
MD5d3565d2dcb210c1503a578fb69ab0092
SHA18febcf423add7c392c86eb5621367d9a572c9434
SHA256e7210d30475b11ab098bc510497759b2a3f9f8d55794688b4572b1118c109522
SHA5126b7679e7736e791077558fc589e02ed0a41ee3aa1809e1ea55d162ca76bcb70a75e42fba4e2616e6adaa35f9860ad74d380a0de804ab57922af42d9d9f2ea820
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old
Filesize375B
MD5226e2a343e26e78da4db36ffd1a3fc22
SHA1405ca73be48d5738cebacdbe488a8cc396336a9b
SHA2560373e553241c2ad3a77fe98669d7fc736b65ff038499053bd3a9d82a3ce98657
SHA512252d1c4e92be73ae3d0c9a677f3690b6c8eab777d45d93e79d777e313daa1a38048ee366346489399ebf601bf77fef829d0a89069a5f823aa092db812b050645
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old
Filesize375B
MD53d05b95c8919600a71a6d819c48b5722
SHA1be5e9bb0c6fe93e4183ad01520c3e468e60a3aec
SHA256d2065459eaf6fa76192d385da1311564f5e4232765c2366fc2fa39bf112a8048
SHA5128be2bc14f7280630f9507d95bd0ed760113a4ded3c0cbc2e7b9f5c9cf19140ffcddd3b69c3e95e8149fbf6eef723365d1eedfc48a57fe032c2a5a1efa13d4613
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old
Filesize375B
MD5e17ff6080e1803b2f5ad7b4aa00b535c
SHA13a3bac3b5eb74df6203237ab76124770554081a4
SHA2561f18607e877baf1dc3fa404b182ae8ecd9da5010a0024c3a6e57a9c81a8d350b
SHA512b265dbd1506dcef971305aaf70dfeb38cb2eddc8fd5c0d43ec033a4d3788f6c863ebe8aa8859b568e0c76dab749283ac3f6b6b2828b6c236aa8098e2ea3fec56
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old~RFe582601.TMP
Filesize335B
MD5d1d747eb2d920356ab4613790016a52e
SHA19c3286a5cca6a06b77a4f4c7451b7c9e57c6b10f
SHA25664bf80bbc951abd87f5a0edcd36b26d4ec5ee15916eeb86429d97acbfe7b23d8
SHA512b943282ef4a235d60f595b8d3c5090e723d58ba85bf70dba128cf776a35ccdfa9953d78410dcc26a8d504774de35acc641981a2e8c883e03777b548b9b0ebe85
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
1KB
MD51a596e4c293d894e52aa7c79cfbf5c57
SHA1d578a034fd0470c765419c652d6eb226aa4c8bf1
SHA2569afd057455d4467f77f42ed5212c014176c9dcf6d274fc1999ad36b708c0a16c
SHA512430edf876610c581ebc5a50f487aff405d30ee618b1321b9f5ae5228f5c7d47b66457110de052d6ebe3896f7213f7f31b29e1f43026f582da47c10b5814d7c7d
-
Filesize
6KB
MD508de2f746e2077a16090add6ab299b92
SHA1b6fd7595d2fc47e8507e12c8788b97b51c798be5
SHA2567483837c0c97ba9e2482800132ad4c208a96593bb0bd153ca261a373c65edd10
SHA5123e98fbeb2feb46ebf613be2d3a592728484619000bf3e84266e5059781077ff5c4bfc38c9928745862a92e6a0a53c9192850d2e19b03b40191b78c0751525804
-
Filesize
6KB
MD532d3811d3d531cde977276fb867dc91e
SHA1d4437c3948b1813fea1bfbb3d278b43c6f6e7678
SHA256b057782b4ab95971da61b98a2fa01c576f78632ab000860f16578e0d5e44311c
SHA512fcd9429e9d67043536b7798f4a167780a50d133d2db821de0515f59087bfeba3f0e5033da9c3b3807ec258c6f4eee0d0cc3eec04fb2e5c5d64929825c089c788
-
Filesize
5KB
MD55cc2144ab30ffe55ccd00a860b2f72d4
SHA17336bd7544bcf4990ea79b6f47703f06cfedde13
SHA256841182fc14aedb32033dc48759ef271868b1e04bd8e31b9e87a768d62b7bc86b
SHA5126d2c5610ff2669c2c657476b9807cc782ce0473712f02e0dee0a399cce78f79aab0adff30a75056c875cb6cbf3cfa0c69e6451881300d6276b969d51b46056c9
-
Filesize
6KB
MD552d9be68703d47c31cf9cf48303bb16d
SHA1a038a8eb4a5f24ead9f4762e9163f04b44a19455
SHA256096bd02ab33942b35ed9b0b4062212c3edd878971c3ea57f16cada9eebb3ba63
SHA512361186392bcc9d8aac85c9c688705a505d8d5ddd4a79edcc83910febdb18bb6365ea8ff2714f601e0bc5e052adf2b7bb143f62af81260328c82b226ad97911e4
-
Filesize
24KB
MD5137094a3453899bc0bc86df52edd9186
SHA166bc2c2b45b63826bb233156bab8ce31c593ba99
SHA25672d823cac2d49660cdd20ebf4d3ac222c4dd15aae6e5ac4a64f993ef5c4fdd44
SHA512f8f149c9eab06e8d7e1aa62145f0fc588dc36fc521ef4dceceb80a191b72d79586d920feb5f3b1d19595109cc6d608c143e32f521a4da1068c708a2538899ada
-
Filesize
24KB
MD5364592d2cc18adf665987584bf528cba
SHA1d1225b2b8ee4038b0c42229833acc543deeab0f6
SHA256bd97dd6797bb763681cfb1fc3cc21a44a273aab1d9a4f4f9332675c662d2136c
SHA5120e852db825e451464cbcfda95eae2dfe780874bd20e7b467604962428007d1735ece752aa5901d468708a68d66d029271d5567b39c530d2d44b875abbff9aa40
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5200ea17abae628649b4d89b4d41d9627
SHA17fd471c10db7e73c783d4c45db30e3acc9ecad74
SHA256e3ff29f9e1a96931826849ec91332a20ea3cdec60dc5a801e5b24bc8716e1216
SHA51291c65e4e0eaffed31c5fbc3205af301bf5b368356eec3b076b4bb664db5c9205bdcf7ed419c0c3a689574de37e45476af463759f5098b6744afc8cd67b923847
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe58023d.TMP
Filesize48B
MD5c0b950e924ab56c6cbb2913839900112
SHA11c16c5d6e18dc98c6bf32a8155da368987523df3
SHA256810df6632177b8de22249e7cdca1beda572014a18cfa3d8a0febe26863f93f11
SHA512c301fe4034747f63a94853213ae93c89daf5f22fa90f133de51c18c5ac3bbbcdb46942eb4d26cde66fee9d7b651920b2e500b4bca54f9c44d403148292ae347d
-
Filesize
1KB
MD5e7dfeed31298e1bbfaa0049e96b3108e
SHA1035ece6b6014d83ca7ea3d5ba36a5743dc4a9f90
SHA256704c9b73feba7f9707fe5d250f63fec6a53e852cfb13c77ec78ee9f51960fbe4
SHA5120f3f59f19745d9b9fd5cc35096f4c953180412c63c81cbc6aabaebf32b9970f680cac8aba32a1f9ad2bd0b977df4292eee5ec52b5ea6ee3b1f8afe5c8e14be2d
-
Filesize
1KB
MD5ee8336a193bb8f5b350d9c1d81b549ee
SHA197f1ef8901467600f3a5dd1032cd4767d657e736
SHA25668df6d37570e0d95971706e9edc9025d13dd134df63225c470b7136e1fd6e351
SHA51205e74cb362f1722500d5c095b49da21c9a170f542346a7cd3c1879c16d0c321cc21d5008223e2ecb6c7b09294eaf465de10cb4a28e5a1767f9a5e07af8587a25
-
Filesize
1KB
MD51c8ab120aa294f0798b48578adea9321
SHA14f3154d43753cab83bdeec18720a9d5313907991
SHA256ba478b782f0a677feaedc4353e52967d6b698bf25086f0cec008e26aff43d2a0
SHA5126c720297a8ecb0d8c86db098e4b70bb4faaac98419d079153a38c38bc3d8cc7810907fb57e0e6a5d6d90e5ead44e02b1be9e41f66f2c4c6b4cb1a7d0de054d0a
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
8KB
MD5b20238a3ddc2d36201d1beb47d51be4d
SHA1fd32418bd7703a51465143ccd6bd313b4dbfb187
SHA256fa2dafb7fc864a9fb524051f5cb552357bb956be634efbffe0edec3fa5c0857e
SHA5125f16131a959de4d6f82372cae27184402f6d9f662f7fff0d67b1431102fe6bc918a1695c7e51a6e41d99a5253439b1256dee5dba20b03171194136dd4e1a5f31
-
Filesize
1KB
MD5f0f59cccd39a3694e0e6dfd44d0fa76d
SHA1fccd7911d463041e1168431df8823e4c4ea387c1
SHA25670466c7f3a911368d653396fdd68f993322c69e1797b492ca00f8be34b7f3401
SHA5125c726e1e28cb9c0c3ab963fbfbf471c6033839f3e535a3811581fdaa4da17175e5a8a8be84a4fccd99b81e048058e51d230ff3836e3ec920057a1b1676110bee
-
Filesize
1KB
MD5ff0d91c657fca312aefdf4bb53f5cf56
SHA11329a10d901f4cffceee36675a7c5bd34baed438
SHA256bb87d18873b646c62523165e28afa0813b4c5efa8c0a51f801cdcf795576b31b
SHA51283c453117c60aecf103d38e049d04993f70b0b51a25c649e83b2adbc3416812037f0d45f985a11300f2ddd46469b54f466e587da2bed99aa97f0854c369af8ce
-
Filesize
1KB
MD5dbc7e71d4d150ccfefe2f0aeea0f4b88
SHA10bd7c87aac1cdfadc651eeea85d888b96f7e3c4c
SHA25641a20dea317c2164b772f7c33e97f316e3cec5a288a9b5d2ac03b30eb4c4d359
SHA512a39adb3f7172b7ae0fc1e28c386c894e5571429a169a4d8bc0aa2e25f1c91807242fca5b5b206374f851bdca1ac58cdafd827e1ea6f3ad0137e1d1bde14548e0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD59a5c9c7949c6d736a254ec4f9ddf4a4e
SHA1ff3c9f90a93a6d0c09c62da2124663e816b5753d
SHA2569ff18d0255b4a241d875df9a2c4a6d7f2b0a1bffc149326fb367283c7231a1cb
SHA512ed06027e9ef0710225bb2ab2eba0319cde9d87ab2405bbe22658b55b378e5e88099fa7edf448e6301e90747d83a97860a063a4efcef6eded148e6357f1db5dc1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD507d35f6c79ff5b3331308e27c4352818
SHA17806881ef3130c063729c06b73a78d2429e0140a
SHA256bfa0caf29c5374cf2156fd5c4973601a5d7fd70bc4cae5e55969945dbeb6c955
SHA5122eb7497248e3b7d68921017616e196dc6058cef8818e75f33a8ffa9f849874189011e17d81779a292b0fcbe5775c381791145dc0106c62dab68c865e7d00f1b5
-
Filesize
793B
MD5c0ec5d8bc2930ff2d5677b4645025241
SHA14acf411e55ffef83d86d9f525c66bacaa3c6c3b0
SHA25609535bafc352b2a86915c1dd71709b71dba19e312454492d18464e3a523f18af
SHA51277b737dc8bcbfa8ea31f026c3d533695d7c23422ece89ab3a16e421c36e0856f27b037317d3f3d13cc9e2dd57c39a4591e5843d66e82400f3faff1d76357e314
-
Filesize
75KB
MD5925eedb4185257ff75aec67b45af052d
SHA13d8ed20c8ef287f93a5e9aec874d4247f1cdf4e7
SHA256dfc10f23bfac59906a664e728f14b4ca09f5342e3cebbc980d1d69d9e494049f
SHA51255f226e8a8f7577995e683b0c4f955d8cc49eb9261f636376d9ae2f91fb7bf433b0eb3740ce0938f80340921093725f21953f9933e991f33ebc7597d1a29ee4a
-
Filesize
1.6MB
MD50562b4c97f643306df491a938ae636da
SHA10807c37b711374ed4814a9518c9e264517de89a0
SHA25670e72477f7fe0018e043ce8fe2228a289459058ee41caecd6f05855898bc5b80
SHA512c969cd274b6bf65a34f1d129b6531616a3485a1f153088609ad2369d380fdec37c3e88a423495912715a26e353dd5498f7f9e73c895e9f3f18fc7d1e65d2ecaf
-
Filesize
191KB
MD5c070f2421851420e832e4f5989a775a2
SHA1d6af3c48ffbe0fa1e0e54860836d3bbf374b8b46
SHA256d54fd6c5903eea49a75d620d4ba232f8effb1863f5f9c974e4ac0a8fb1904131
SHA51275c3edeb4c16d8e82eedc5595b9c3fde4cbd4a3e9deae1967ad513474920a48e4e9275fdc76f44032b1be570a4ece1a6393c4680af8989f67bcdec039d06798e
-
Filesize
19KB
MD576c775d09b24798f6923452e920979b5
SHA13fe2c79512a0d1153fb07f6640b27106c90d333e
SHA256a5b61c1726304e6b72e09a0f35ddbf52f89a75a4e28e6ed098c8d1df6081b4ad
SHA512eacc093f8ac9401f617df7e07fd68a8a0f1f03aa150283de67ad8c338fcb1520b0f07335547cf533a646ff95f239c92b029f952a706e736bcd9508817c9be0f9
-
Filesize
212KB
MD5e924f79f0b5f3e79c98477d75831813d
SHA164f71e20e1953b13c771d8a8e63549ad6d64216e
SHA2561bdbb1b5c1a50653e5c26161e9b7c03edc518721a6e10ea180a84049d967106b
SHA512063e9bdbdaf0accb46cef5fdb98b30a97b8a6ba097a80d43a9799ff73e820d1c56d41ca9f71d94497736e3def7fbd0109db4000ab1d9e46cdc96357bf3e15fd1
-
Filesize
148KB
MD59642899636959b7fc89bf34a8b998a90
SHA1479a0254d1c9e5565c7d861bb77f54b7eae50c96
SHA2569fcf89837b60f69c1c501e4cfa4d2860887afd0b8f325803367e795a4e3bc9ca
SHA512435dccb57ff3e9d0663770768c866838b19fbaa5b8e79de0ca111d9c73276f016e016d1d268f72cf3435ecac122039764fada952e1a4f68f368b492bb866c9a2
-
Filesize
24B
MD5f13c9fd7401845bcfaca535744744440
SHA1a0f1325a69f2c303449177932c43030a4b5991ff
SHA25687c67159e71ef382bd47a763527c906c18a77f79fa66d9e18569d1ed0cbdd167
SHA5128bd1dfc2df7e51ae7113f9b0212335614961716dc0b10f58433d8618b9dcc80e2aabad9e563b8106a3151314af593aea9fd0a401cde30d7b47bf4b71d3b9abb0
-
Filesize
33KB
MD5410e4dba1b3e1acd689425d024f3fd56
SHA1d38fcae133db0cff918dc455acd8ffa437989659
SHA256e10518132ded7ee51739953121f6efe77412aa85bd744ea7b256a5a6da751e44
SHA512cac41002ef9ffe4592a0949ebb3a21b3837645838e623d3a188f7e70b6c82b2253c586a6a9395007849da0ef94d6dc47bcfce9cde554e8b6becdaf21082cf014
-
Filesize
33KB
MD52cce7e02f2decbdcf648cc249eeabbfc
SHA14a9cc2ab3162a949d5f559ac2828813da7aaa6d2
SHA256ffd5e4016c4bc247f49ded9d4ac463e7bd9d7f92c9889528f5f3a865dc8234e2
SHA512be3d96046ec50bfd8e4399d1268856d0cc1f541635896ad128d660660294cfd98f79998dfa46849a2e6e5aa3e637626a94a062ab694444b7210f69b3a55d1686
-
Filesize
33KB
MD55c22046c8b4f37adbd0f41a811238d5e
SHA1e3c49202f86ff0718f169ce4cb82570457891bd3
SHA2560759c987d55b3e2bc78ea1761d451b0b40928865c5b5652ef7b304426bc1dab9
SHA512655c129c7456ce083a9eec235e04b871a16c4226f7cb1aa2ac4b119770b24ac61036950b0a77257af96352318a991037a1b9b5e2925ca84272995dd8135abca8
-
Filesize
33KB
MD5e18c650283441dfbdc3aa46a414f326c
SHA1eda65607858d6b93db9ca4a9f20cac382cb685db
SHA256ecf99e08bf15aca4325c4790ee20ccc674b6f4fc6dbbef0885f36bf8e6e8aa68
SHA512f10cd2a31390bbb06546052214a817153f35ed9b5c5403995267e1e9b4987630c08ddf7db414146211b8cfb4769949cd660060bd2a5c8a51bf5bc381372a6673
-
Filesize
33KB
MD593f8d14b56bf5f257f87ea438c7a3601
SHA131b71ace333e016408af2f18290463389206d1c0
SHA2568e36c85a8ba6b92ea906d4dcda412b492449e668fac3b05f5fc512118fa71e5f
SHA512a70adeb933e65ba11b28d11fad9a2eae29a623013f9bd8383afa5c794f214a6820f797f03f1714759bd38356b160b9c1e159dfcecbfa7e95f4ce2b24bfb24cf5
-
Filesize
33KB
MD52d5ee470e51e769e649109d2721937d3
SHA189bb18a904dc2857e52cff3a384df50858d5e17c
SHA25608afe88e8a0475e320c6da70ff530ada3a6fb426051a6337a769c14dc37ae316
SHA512d6801a6b238a9779b0b8829f79412c227ed8480ec060e3d1992c9b1024c94a8f1f6ed32097c8a93a6f2600ad68b2ac537fba5f0982a41fef01a832994cc0cc20
-
Filesize
33KB
MD55dbcdfb9a2f9120ba42006c997e22b42
SHA101fe537ccabec19b252e07ed6ab557a46a70e6df
SHA2568f726d2132b2b7764936aaffb52ef7b0271abf857949588c36b32fb3c769bcc4
SHA512519b0757a1bba205915aea9f8bb715072420fae126a4917f146c9ea7567fc231d74f93ded8dead86dcffb0fc293de1a4c85a161dd894b490e57806df67cf01da
-
Filesize
33KB
MD516782d3d013fbdd1277424363dd8a0ad
SHA1c26e1fd52de7ceb24af6f01fb4486d39e1932bfe
SHA256faf3d661a09912ff0c1f6cc92dd8775c3d2be31e9a72fe0962c144d679021d86
SHA51244bda0a5d59f1ead6939a6af13b81ab23b28be44a61e7e736d5e21cbfee813a3a44c5832b16036717f0e18a418dc449b5c3aa1e0f05c4830cb3b64698ce0901a
-
Filesize
33KB
MD5ed05e0515da2b4c11d839493abf8d44b
SHA18862a2bd75632d916fdd049b31f2155ac7894524
SHA2568f641c948721c9e7e92f28224b8b1beeb27382e5bac8a4014a57537dd7543a8d
SHA51231613012f4ea1da8d1318f69e6e9a4be068e9e490f01ef0e1f880b33f50d715d92d7498ca99223ce81d6656ccc4293a7fbd272939e99dbc21d62176a6c6d9553
-
Filesize
33KB
MD5a5c78266329a1eb0f3e52bc0343783b5
SHA1e0b254e2176f0eab8d2b76213a64c24ba1788675
SHA256550a1b6e2b97febd865cd130b0c0d484cf2fd02b8066ddf6d7290b9cffb35059
SHA51261a7bf67f9019e5f4c653246e1844703619d6421c3625c963862ee9b0b3975b26ce2f785c9b3cc79e77181c098f0e3d60c9f0e21203928117c6cd45f104af36f
-
Filesize
33KB
MD5be6fa7ab4980735841141d4d3f642a4a
SHA1c6d03cda7f73a959a3d20d0e3897595fbe2915e9
SHA2563439ebcdd8e7a614f157f58d7f77d190aac7fe514129a01024a8b68b7008fbb2
SHA512fbc116df306de7a04f43cb2becfecbbaf103d6b252336e0bd37f006506140ceb14f114cdf62e203bc12f78c25906066385eb6caa67f694d8526b341bcf3462f2
-
Filesize
33KB
MD5bb4f489b2ae1f6601513296357fb478b
SHA1b8337772e2e17d48412f44373ea8a821b85e9c54
SHA256af2f591584f6c59da15fd42e5175dc136844442e1c755fac047b0efae3956c50
SHA512547e0753a1ac4058ec609ddd2d6ce54b50cc47177ee319f5bcc82eca9e231d01d74b7c2d02de90557c08224bed962c74f8c4079a1292153cbff32db234ddf6a6
-
Filesize
33KB
MD5caba1e66c954bc8d784efe2a3c02d808
SHA1ef1d5ba4735c99b55648503513d9ae7393a3a6d6
SHA2564946c58e14318696ea03cf9bcb5d8a7334273c2f9e30173a3c7ae0bb7ee70bc4
SHA512430806d048e383411e36a8e3777a27b7efc1819cca50c7d7eeba662d32351a366d3cc0b892f819b6a96db8281c5e249d3faef13e8a4ec3bef75e67b9567bd466
-
Filesize
33KB
MD58effa2f5bbcecf6415b04f9408c0a65d
SHA13f3249fe921c1d4767b76b0c3a720cba0262b565
SHA256236c59500b9bd83212375ca7514c0d62dc088203ed269e9cd55ca6349adbc8f0
SHA5123f8a1f0683207ed616819a0e42b18e5b02eab0300fcf6eac1c399f0e5475f45d62e0bdebfe0055d411d529649938623acfd4b3b02fe80fc9da6a0492dcd31822
-
Filesize
1.1MB
MD52fbec46d430f57befcde85b86c68b36e
SHA13ff9829e3242deb69a7fde0832b7d9345b925afc
SHA256681ede512fe7ac21e976c754bfc1e1a75a9e02c3d931ce6849cfaa9d4080338a
SHA51242036af6f57e446fec194ce71fa634dee9f4c77342f64a867fca8730d76349190960a7e7a5967ea59c250ca1b220d4845b4911dd63ee870f5620d9eb513b91d6
-
Filesize
25.6MB
MD5fab3cc04a19ffdf90d775e27967a7c25
SHA1723c1635338bec7c1c876769618789268b8faad2
SHA256bf41a0a700e3b35415609d090b15c5355e5cf4ca703ab119626b2d450997c608
SHA512fe013386ff799cda195222341ee601d7b8b3c5c8abacf3c80e3fa03af52ac848f8a79a7dd87d8831d5a366243343f1025f704f49d858da4b02235968f834a9e6