Analysis
-
max time kernel
96s -
max time network
98s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
30-11-2024 22:55
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://www.mediafire.com/file/vg7a2g534gxlyka/Kraken_Cheat.zip/file
Resource
win10ltsc2021-20241023-en
General
-
Target
http://www.mediafire.com/file/vg7a2g534gxlyka/Kraken_Cheat.zip/file
Malware Config
Extracted
meduza
109.107.181.162
-
anti_dbg
true
-
anti_vm
true
-
build_name
444
-
extensions
none
-
grabber_max_size
1.048576e+06
-
links
none
-
port
15666
-
self_destruct
true
Signatures
-
Meduza Stealer payload 40 IoCs
Processes:
resource yara_rule behavioral1/memory/2412-503-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-505-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-515-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-514-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-511-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-510-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-508-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-521-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-520-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-517-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-516-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-509-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-529-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-528-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-532-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-547-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-543-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-542-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-533-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-546-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-552-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-553-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-589-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-588-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-582-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-579-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-577-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-576-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-571-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-564-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-561-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-558-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-594-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-549-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-583-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-570-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-565-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-559-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-555-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2412-548-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Kraken.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Control Panel\International\Geo\Nation Kraken.exe -
Executes dropped EXE 2 IoCs
Processes:
Kraken.exeKraken.exepid Process 6028 Kraken.exe 2412 Kraken.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
Processes:
Kraken.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Kraken.exe Key opened \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Kraken.exe Key opened \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Kraken.exe Key opened \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Kraken.exe Key opened \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Kraken.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 218 api.ipify.org 219 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Kraken.exedescription pid Process procid_target PID 6028 set thread context of 2412 6028 Kraken.exe 130 -
Drops file in Program Files directory 2 IoCs
Processes:
setup.exedescription ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\a9125237-bb13-45c4-a6d4-18df375cbe21.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241130225529.pma setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid Process 5868 cmd.exe 1216 PING.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings msedge.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exeKraken.exepid Process 3344 msedge.exe 3344 msedge.exe 2704 msedge.exe 2704 msedge.exe 4624 identity_helper.exe 4624 identity_helper.exe 5236 msedge.exe 5236 msedge.exe 2412 Kraken.exe 2412 Kraken.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
Processes:
msedge.exepid Process 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
7zG.exeKraken.exedescription pid Process Token: SeRestorePrivilege 3420 7zG.exe Token: 35 3420 7zG.exe Token: SeSecurityPrivilege 3420 7zG.exe Token: SeSecurityPrivilege 3420 7zG.exe Token: SeDebugPrivilege 2412 Kraken.exe Token: SeImpersonatePrivilege 2412 Kraken.exe -
Suspicious use of FindShellTrayWindow 53 IoCs
Processes:
msedge.exeNOTEPAD.EXE7zG.exepid Process 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 4136 NOTEPAD.EXE 2704 msedge.exe 3420 7zG.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid Process 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe 2704 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid Process procid_target PID 2704 wrote to memory of 348 2704 msedge.exe 82 PID 2704 wrote to memory of 348 2704 msedge.exe 82 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 392 2704 msedge.exe 83 PID 2704 wrote to memory of 3344 2704 msedge.exe 84 PID 2704 wrote to memory of 3344 2704 msedge.exe 84 PID 2704 wrote to memory of 4356 2704 msedge.exe 85 PID 2704 wrote to memory of 4356 2704 msedge.exe 85 PID 2704 wrote to memory of 4356 2704 msedge.exe 85 PID 2704 wrote to memory of 4356 2704 msedge.exe 85 PID 2704 wrote to memory of 4356 2704 msedge.exe 85 PID 2704 wrote to memory of 4356 2704 msedge.exe 85 PID 2704 wrote to memory of 4356 2704 msedge.exe 85 PID 2704 wrote to memory of 4356 2704 msedge.exe 85 PID 2704 wrote to memory of 4356 2704 msedge.exe 85 PID 2704 wrote to memory of 4356 2704 msedge.exe 85 PID 2704 wrote to memory of 4356 2704 msedge.exe 85 PID 2704 wrote to memory of 4356 2704 msedge.exe 85 PID 2704 wrote to memory of 4356 2704 msedge.exe 85 PID 2704 wrote to memory of 4356 2704 msedge.exe 85 PID 2704 wrote to memory of 4356 2704 msedge.exe 85 PID 2704 wrote to memory of 4356 2704 msedge.exe 85 PID 2704 wrote to memory of 4356 2704 msedge.exe 85 PID 2704 wrote to memory of 4356 2704 msedge.exe 85 PID 2704 wrote to memory of 4356 2704 msedge.exe 85 PID 2704 wrote to memory of 4356 2704 msedge.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
Processes:
Kraken.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Kraken.exe -
outlook_win_path 1 IoCs
Processes:
Kraken.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Kraken.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument http://www.mediafire.com/file/vg7a2g534gxlyka/Kraken_Cheat.zip/file1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ff99b1546f8,0x7ff99b154708,0x7ff99b1547182⤵PID:348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,17973362705993433632,16987408467760966798,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:22⤵PID:392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,17973362705993433632,16987408467760966798,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,17973362705993433632,16987408467760966798,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2768 /prefetch:82⤵PID:4356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17973362705993433632,16987408467760966798,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:12⤵PID:3032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17973362705993433632,16987408467760966798,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3492 /prefetch:12⤵PID:2272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,17973362705993433632,16987408467760966798,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5400 /prefetch:82⤵PID:2860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:3452 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff6d7765460,0x7ff6d7765470,0x7ff6d77654803⤵PID:4844
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,17973362705993433632,16987408467760966798,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5400 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17973362705993433632,16987408467760966798,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5776 /prefetch:12⤵PID:776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17973362705993433632,16987408467760966798,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5772 /prefetch:12⤵PID:2844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17973362705993433632,16987408467760966798,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5688 /prefetch:12⤵PID:4664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2112,17973362705993433632,16987408467760966798,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6680 /prefetch:82⤵PID:2808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17973362705993433632,16987408467760966798,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6596 /prefetch:12⤵PID:4100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17973362705993433632,16987408467760966798,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6980 /prefetch:12⤵PID:232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17973362705993433632,16987408467760966798,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7140 /prefetch:12⤵PID:4388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17973362705993433632,16987408467760966798,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7184 /prefetch:12⤵PID:3780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17973362705993433632,16987408467760966798,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7452 /prefetch:12⤵PID:936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17973362705993433632,16987408467760966798,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6640 /prefetch:12⤵PID:5300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17973362705993433632,16987408467760966798,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7196 /prefetch:12⤵PID:6020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2112,17973362705993433632,16987408467760966798,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7140 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5236
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5056
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2836
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5704
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\efcc6041-733a-45eb-84c7-4d5949b25db0_Kraken Cheat.zip.db0\Pswrd.txt1⤵
- Suspicious use of FindShellTrayWindow
PID:4136
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\Kraken Cheat\" -ad -an -ai#7zMap24030:82:7zEvent19311⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3420
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Kraken Cheat\Kraken Cheat\Settings\settings.txt1⤵PID:3416
-
C:\Users\Admin\Desktop\Kraken Cheat\Kraken Cheat\Kraken.exe"C:\Users\Admin\Desktop\Kraken Cheat\Kraken Cheat\Kraken.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:6028 -
C:\Users\Admin\Desktop\Kraken Cheat\Kraken Cheat\Kraken.exe"C:\Users\Admin\Desktop\Kraken Cheat\Kraken Cheat\Kraken.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2412 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\Desktop\Kraken Cheat\Kraken Cheat\Kraken.exe"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5868 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 30004⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1216
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5b28a972e24eef6f7e3924ba37204f9fd
SHA156df67c07d6d851756dd408ccb01857ccdfbe414
SHA25626ba40d2122798635b637009c7d041f149eabdf1d0b075a87a5e65ea203f2821
SHA5128d3f8e3297dccda92a5222f4007dea5adc04531703c47ab0e626231cdd71ef9dd7fe30566aa989a5e60da4e6427da7af100298d8d64cc848df1a981ee18a3f6a
-
Filesize
152B
MD52905b2a304443857a2afa4fc0b12fa24
SHA16266f131d70f5555e996420f20fa99c425074ec3
SHA2565298bdb27d48c2c2b5e67bdd435445ef5b06d9b36c11394705b413ff3d0f51f3
SHA512df85de0c817350d8ca3346def1db8653aaee51705822b4c4484c97e7d31282a2936fa516d68c298dcbbb293b044aa7101b3de0c7852c26e98ac6c91415162b53
-
Filesize
152B
MD5f5391bd7b113cd90892553d8e903382f
SHA12a164e328c5ce2fc41f3225c65ec7e88c8be68a5
SHA256fd9710650fc6774ce452b01fb37799cd64d3cdc282ac693e918e38322349fe79
SHA51241957bea3e09c2f69487592df334edc6e3e6de3ab71beb64d9b6d9ce015e02a801b4215344d5d99765abe8ab2396394ac4664fced9f871204453a79463cc7825
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD50827f99fbe31a890e4f68ce30323bc51
SHA141997a4e2ead0cb04de9eae72fbe936d2001ca80
SHA25652e2750ca5fa02399dc85a1a58a5971399c9e67d6dcd719429da14c1b2f3a176
SHA512959d005322c9b52474d656a25acc81d8cd11e9530b3737545d71bd1e42a9d96fed3283ec4f72314dd11167392bd80abb4e27d8a11525d943cdf32f10294558e3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD59a81a65bb35e2664feb00a27ca693ef2
SHA1b17e95278277f8782d72a717f15343f753b533c1
SHA25667360d214fb9818c9b62701edb79f5fa002d1466cd9757de6bc6c3effdb3aedb
SHA512ceeeecddd417d5de5f00770a967e5ed0fb7e4f24ccb16ad6d956e44d195077f27e30db013c811af1a59ebbacff0548db20ed8723570ff06b6457aa9aec8213b0
-
Filesize
28KB
MD56af4c7bad81694905647e6555974fa51
SHA11a22f0c0ccf1b4db437983b078c1a07a322d37c3
SHA2565ce7a7e26cae414266e20d481858af48060f2446064e1b8555f2ed2ec6c72b17
SHA5129092cdeeada60ae9ad39dfb72932c763e95e55a65db7fe860c7afe5b3d3bca2224e3bc780ae1d624318f5a12257378b686c3d911c306630dab039514d67505c1
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
128KB
MD589c61613289dab852984d44c1e441375
SHA1634f4222c17abcffd6489ba662985fe84c33ccb9
SHA25641f86842fc27070c41badfdba4e49ec7e2c5fed7b561329d4941274c95407638
SHA512665aad88bb2005e4e97b3668bc4325f5bf7bdb18069cc306410f00f2cf541e2fb2b328317bbc257902b9a7ac1fb8667957669519c45af67fbd3e99f16a84fbd8
-
Filesize
1KB
MD51f520c077327f092bed081a701b89e07
SHA1cac04236c4237ece4452b041540e8503466ae286
SHA256ef59d565d2cf5d475857f11dc838f54d1b68b5b707611d88236f3dd3e582be28
SHA51234cdb06c0f6a6763eebde7e611e8ba92bf0b436f29127d42f84fe1deea4ae71a3365f9e722a2b3bb99976daff5ac98505dcc3e27d211fa1be95e4070b1a11c94
-
Filesize
291B
MD50e5ed7bc079f9e4f22e4c1c4a8bcc4cc
SHA1a79febb79db9fa8a066621054cde90e5d887caca
SHA256d4cfb72d981b5f9f6952a44d9d9f3598ce4eef33c4dc95fb72416c382feda5ed
SHA512690bdc1e4cd41ed6ba4428bf8710a3af69f00ab2e786ea76ea7afbf0b3c26d82878c1fbfbe98143a33670f4e66a633474dd26cae2be92f62a9f43014aba52b99
-
Filesize
3KB
MD5e68acb697b35f9c88ee96a217fb7f3b4
SHA10df09f46a1066100bdb77bbcd376d4d9deafb928
SHA25683ab2841d445a101b08e7061d491c46a309bd0f54637b66c89faef804c053b17
SHA5126e4718139d43d8ddbf19484e84de046b4d98374282ba1dc4c8226ae8a7072a797cab6589c45c9160af94379a0007efa57c55a0377cf81f603676b0ea425d06b5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe57fe26.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
8KB
MD507870fff18cb9c69a760f4314b56dc0a
SHA194022b78d826dbb20b382c2b908497bb3c900d93
SHA256a88f50d752d5e85b6956da67250cd3362808abe4043fa6e3102d1951dc874599
SHA5124212f61d1b7dd32c7cbe797a6bb57451929fd84844c830a2da58fa89a0d330ce6e352e3ac97ea01f863b7b22fd2fd133f80ceea8016c8a55b89fe041899f666c
-
Filesize
5KB
MD541d060caa1d2d830bbfde51fc48365bf
SHA15bac6e5c81f850563aea13f7bb5856ef96d108e4
SHA256a48d6b4febbcd7192724761939b3f9365699c4c2a69f9d6e150eccb09df4ce71
SHA5126a3fadad68dba4e2cb2b04b40fa8b9546536b106994d9426631b9f545975680e2a47fa41bfd9f85ddc57a8f576f50c39386432057f867a507a480ef4dfb16921
-
Filesize
9KB
MD520f91153733546cb8e9275da63999068
SHA19358b590e6978d8410e370cf5bf3b9e943ec76b7
SHA256625fc0a8775360a7c7c885629a6c0a646a382d935d2ca7ed9f9747da7bb567ea
SHA512a9b7134164933873172dd74f775f645142d0d1157148e322522102c6eca78d9a220ba42c47274db7c0361677c537d812f509a83287571a4283f794c3178884a5
-
Filesize
8KB
MD581d46abb1fba63625acc724b737cca55
SHA18d4de6192469069e27fec8558e862108d5bf2257
SHA256c0998c52d9cc263ca72a65bb8813a84c89ff03f5e090196364cafea22223b8cf
SHA512e74b34832ff1518592011cc15c33a77f9191f617f10bd9ceba945061a0b7e60a42d459a9597caf2cc746abcdfac26d0dd86ba190ee9c8f1ec0be7c218db79361
-
Filesize
24KB
MD57ad9709100fb43b77314ee7765b27828
SHA15cd0c406c08c9c1073b0c08169ccaffbd4ef6b98
SHA25604b61824ffce6fdbae4e6a527ae58b85813226ee28fe4d631feb76b5f936a1a9
SHA512fc55ee34b1107e298f2cfcb20dce42b5dbc98a7b68e72ed80a6ea594f66dff6f9e9cb70ad5ccbf5ad2171275f375abac1defd8dad4118afa280cd9c1d9f6a538
-
Filesize
24KB
MD5e122fc93c0ad25d45d09ba51a3e86421
SHA1bb52a7be91075de9d85f4a4d7baeecc3167c871b
SHA256a277c1c6fafd7a44b47d94e4bc3c0337a64a34d252e58722855aab09e6f52bee
SHA51212787aebefd6a5e4584ec8747a78538f948a16b214bdf81302036ae89e2c4563027847236a4770c4f780a9ca0ed03f29b1577bfb6f11feffad85b7a625324bf5
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
8KB
MD572a6107234d0210af873ffdd100265eb
SHA1b35b01dbb8b1c4858f540c1a74a8fbdf335c38dc
SHA2567be835092dc192e0c8882785b97e344187802705aefe02f77e51f9ff213f4698
SHA5126cf8db5961e01ca3b6d459320d2fe8e40ff33ff2e68f982014404df7113eaa3888a10f1d07efe774a48cf548c88a4303b4091ca7092a13ed90aedf5261318b34
-
Filesize
10KB
MD5fc16700b7d45371e65b914f262a8b897
SHA16ec32617a6bc5be5f1545b636a1edc88efb936f2
SHA2561d4aeefb3652594246a57ab71ad318f232687e112c47640399520101f055e972
SHA51225102c7c4e356da942d29b03f87cc98f03102b523d6823883754a866a41c8afe71745d7d835871b3255ae90da398517c3436a731dc1afcdaa05bb2d2a3c4f560
-
Filesize
10KB
MD561159c5aa71a1b604718fa68c5d1c717
SHA1239b68fdbcbef9b5113956a61aad667f0483f3fd
SHA2569642e8bff887880a7c650bba1fb3ebc7c967cff0de60f93a03c9edcda78e8b3e
SHA512e2ddb73ee7fbb4e09f617b650a86533b2ec238a3c2a11ca530ee650319a3b4e21570033232965d78bfde09ddce7cb5e20e3adaeda3790843200b7afa9dfc4895
-
Filesize
264KB
MD5541dbf6b7610a8b1336a993b0bc85440
SHA1c0f51df823499d2115dd52c31c54a2e5272fe80d
SHA256670fffda9a578efc36783a6dc3bc2265e0d60235ff255e43640c8ce458385001
SHA5124b0b0e5140b02d66b470457aa822bfd404ebfa0fffa8a67551af7d968adb07d5267d2a0e9e04a6d11380ab8802d776138a6c04e3498348a0945988a42f4351a9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD52b93eebe6ceff69d64a66adee08c3491
SHA1b17184e967e508f3e961e0a1acfe0f64edcf6a5f
SHA25624837e54a2e738227c9f886c9980af6184c4d862042befbc7323aedf2bd0d9c6
SHA5122dc576a73fc9c5e55e7299cf6e2bba5efddb4fb8e3dbd95a5a9fb25201ea99594a17d33522a19711465dfddc06d9f5bf075fd3621d960b1a1eec1a648b651b4c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD59fb4a76cf0f376f584fc4dbc659b9731
SHA18085fa1bee1d66457b995d37986bd76be55ec276
SHA256fa3535ff5d8b4a14e63ccd7f9e57614d8dbc9448a8fdd6e43fd3e0e295e4a8ce
SHA512d39dddcd86583f5148dbf894749663488f1a15ed99e35dde43f48dd77d4a2ed33a340b047df212a256c2090c4c98e855b888232f61bd1e346f5f471cdc74bd71
-
Filesize
3.7MB
MD52efb1d6f632c13e3be57d710f190f8d0
SHA119437cafa11c6ae5fa27e35de3369cf0817a7dbb
SHA256ca54bdbbd6238be2040eb965561f078e573569d8d2fa0756d02e2795276c62bf
SHA512ae3a3fa1c142c5d57f641da0941364189ffe01daac6a4739d5d84508f0461451ef4c818cc1164d9cfab3ddbc6f613f94e26046fd7d613e42a7ec858dec29b38b
-
Filesize
10.7MB
MD5f3ae551e52491ddf865c1f0226cb5dba
SHA1cc0959d1a88fad61b83c8a740319d844f8b84424
SHA256f7c305a1aac53a14d3bd92ce035c03b7e6be7308f23705ba00348c2db749c0b1
SHA512e4c49390fd3a23135050d5dfd35f842d141e59396707ca5b39cdefbe9067f321182412110b865d137cce469d94865f7a4f9942ea47c2a96ba97bc434d9a4e9f7
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e