Analysis
-
max time kernel
130s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2024 18:04
Behavioral task
behavioral1
Sample
AsyncClient.exe
Resource
win7-20240903-en
General
-
Target
AsyncClient.exe
-
Size
45KB
-
MD5
00f183535e5d84f0b288b78f9fb8acfd
-
SHA1
bae870d2a4eb3beb910a5e61a29d5424ac9e1f46
-
SHA256
fdbd05244fb6870c13022d4a093d7ec5697cfafbf60f985b7ae3cca978c7c3db
-
SHA512
419a2da231e83102d77542cede8424830b7a5b8de5f58ae291f6dd8005c5b87050fc966ddb1de6b990d3ea1d88ea3dd2ba835420682bf0f110515c0374289e2c
-
SSDEEP
768:ZuiHNTdFHLBWUZzGrmo2qrgKjPGaG6PIyzjbFgX3ied7N+eUqA+3BDZrx:ZuiHNTdB+25KTkDy3bCXSed0qDxdrx
Malware Config
Extracted
asyncrat
0.5.8
Default
192.168.0.174:8808
192.168.0.174:31360
wooff-42169.portmap.host:31360:8808
wooff-42169.portmap.host:31360:31360
wooff-42169.portmap.host:8808
wooff-42169.portmap.host:31360
WjV4Z2ndPKB4
-
delay
3
-
install
true
-
install_file
dad.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023b69-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation AsyncClient.exe -
Executes dropped EXE 1 IoCs
pid Process 4964 dad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dad.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 624 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 34 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 00000000ffffffff msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\KnownFolderDerivedFolderType = "{885A186E-A440-4ADA-812B-DB871B942259}" msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:FMTID = "{B725F130-47EF-101A-A5F1-02608C9EEBAC}" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:PID = "14" msedge.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\MRUListEx = ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell msedge.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" msedge.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1" msedge.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 = 14002e8005398e082303024b98265d99428e115f0000 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Downloads" msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616257" msedge.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\NodeSlot = "2" msedge.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags msedge.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259} msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff msedge.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3676 NOTEPAD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2272 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 1156 AsyncClient.exe 1156 AsyncClient.exe 1156 AsyncClient.exe 1156 AsyncClient.exe 1156 AsyncClient.exe 1156 AsyncClient.exe 1156 AsyncClient.exe 1156 AsyncClient.exe 1156 AsyncClient.exe 1156 AsyncClient.exe 1156 AsyncClient.exe 1156 AsyncClient.exe 1156 AsyncClient.exe 1156 AsyncClient.exe 1156 AsyncClient.exe 1156 AsyncClient.exe 1156 AsyncClient.exe 1156 AsyncClient.exe 1156 AsyncClient.exe 1156 AsyncClient.exe 1156 AsyncClient.exe 1156 AsyncClient.exe 1156 AsyncClient.exe 3928 msedge.exe 3928 msedge.exe 4528 msedge.exe 4528 msedge.exe 1212 msedge.exe 1212 msedge.exe 2544 msedge.exe 2544 msedge.exe 5444 identity_helper.exe 5444 identity_helper.exe 2272 msedge.exe 2272 msedge.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 656 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1156 AsyncClient.exe Token: SeDebugPrivilege 4964 dad.exe Token: SeDebugPrivilege 4964 dad.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe 1212 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2544 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1156 wrote to memory of 2072 1156 AsyncClient.exe 87 PID 1156 wrote to memory of 2072 1156 AsyncClient.exe 87 PID 1156 wrote to memory of 2072 1156 AsyncClient.exe 87 PID 1156 wrote to memory of 3476 1156 AsyncClient.exe 89 PID 1156 wrote to memory of 3476 1156 AsyncClient.exe 89 PID 1156 wrote to memory of 3476 1156 AsyncClient.exe 89 PID 3476 wrote to memory of 624 3476 cmd.exe 91 PID 3476 wrote to memory of 624 3476 cmd.exe 91 PID 3476 wrote to memory of 624 3476 cmd.exe 91 PID 2072 wrote to memory of 2272 2072 cmd.exe 92 PID 2072 wrote to memory of 2272 2072 cmd.exe 92 PID 2072 wrote to memory of 2272 2072 cmd.exe 92 PID 3476 wrote to memory of 4964 3476 cmd.exe 99 PID 3476 wrote to memory of 4964 3476 cmd.exe 99 PID 3476 wrote to memory of 4964 3476 cmd.exe 99 PID 1504 wrote to memory of 2136 1504 msedge.exe 113 PID 1504 wrote to memory of 2136 1504 msedge.exe 113 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 1844 1504 msedge.exe 114 PID 1504 wrote to memory of 3928 1504 msedge.exe 115 PID 1504 wrote to memory of 3928 1504 msedge.exe 115 PID 1504 wrote to memory of 232 1504 msedge.exe 116 PID 1504 wrote to memory of 232 1504 msedge.exe 116 PID 1504 wrote to memory of 232 1504 msedge.exe 116 PID 1504 wrote to memory of 232 1504 msedge.exe 116 PID 1504 wrote to memory of 232 1504 msedge.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "dad" /tr '"C:\Users\Admin\AppData\Roaming\dad.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "dad" /tr '"C:\Users\Admin\AppData\Roaming\dad.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2272
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8889.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:624
-
-
C:\Users\Admin\AppData\Roaming\dad.exe"C:\Users\Admin\AppData\Roaming\dad.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault6c58edb5hcdaeh494eh87bch2e0d6f3884991⤵
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x12c,0x130,0x134,0x108,0x138,0x7ffb522946f8,0x7ffb52294708,0x7ffb522947182⤵PID:2136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,17895357914094073352,6463364496759080483,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:22⤵PID:1844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,17895357914094073352,6463364496759080483,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,17895357914094073352,6463364496759080483,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2884 /prefetch:82⤵PID:232
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2024
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1092
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\StepSync.txt1⤵
- Opens file in notepad (likely ransom note)
PID:3676
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1212 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb522946f8,0x7ffb52294708,0x7ffb522947182⤵PID:708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2064,1545071825927397923,9700423374972675440,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2080 /prefetch:22⤵PID:5068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2064,1545071825927397923,9700423374972675440,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2064,1545071825927397923,9700423374972675440,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2960 /prefetch:82⤵PID:4348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,1545071825927397923,9700423374972675440,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:12⤵PID:1516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,1545071825927397923,9700423374972675440,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:12⤵PID:4432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,1545071825927397923,9700423374972675440,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5040 /prefetch:12⤵PID:5284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,1545071825927397923,9700423374972675440,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5136 /prefetch:12⤵PID:5292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,1545071825927397923,9700423374972675440,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5260 /prefetch:12⤵PID:5488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,1545071825927397923,9700423374972675440,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1452 /prefetch:12⤵PID:5692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,1545071825927397923,9700423374972675440,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5312 /prefetch:12⤵PID:5948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,1545071825927397923,9700423374972675440,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4108 /prefetch:12⤵PID:5960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,1545071825927397923,9700423374972675440,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4128 /prefetch:12⤵PID:1204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,1545071825927397923,9700423374972675440,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5452 /prefetch:12⤵PID:5476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2064,1545071825927397923,9700423374972675440,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5216 /prefetch:82⤵PID:5844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2064,1545071825927397923,9700423374972675440,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4480 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2064,1545071825927397923,9700423374972675440,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5188 /prefetch:82⤵PID:2836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2064,1545071825927397923,9700423374972675440,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5188 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,1545071825927397923,9700423374972675440,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5740 /prefetch:12⤵PID:3432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2064,1545071825927397923,9700423374972675440,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5820 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2272
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3628
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2836
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3560
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD534d2c4f40f47672ecdf6f66fea242f4a
SHA14bcad62542aeb44cae38a907d8b5a8604115ada2
SHA256b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33
SHA51250fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6
-
Filesize
152B
MD58749e21d9d0a17dac32d5aa2027f7a75
SHA1a5d555f8b035c7938a4a864e89218c0402ab7cde
SHA256915193bd331ee9ea7c750398a37fbb552b8c5a1d90edec6293688296bda6f304
SHA512c645a41180ed01e854f197868283f9b40620dbbc813a1c122f6870db574ebc1c4917da4d320bdfd1cc67f23303a2c6d74e4f36dd9d3ffcfa92d3dfca3b7ca31a
-
Filesize
152B
MD591c38d64a7b268c33938132d0f8990b2
SHA1bf0b479d4e0dc378ea3cf9d6ea4e9933b798e820
SHA256a4b59b3bc263249133866e2b5aa8d928bc56ac838bc7899b906e7e371939f739
SHA512550fb20b6f7e52757bd127903be93d4c1a94799f822c99429fa6da0bbfb5403de0785be4997731e998d5607bc7ebe74d1e77afca243aff19eaa74ed666c53e09
-
Filesize
62KB
MD5c813a1b87f1651d642cdcad5fca7a7d8
SHA10e6628997674a7dfbeb321b59a6e829d0c2f4478
SHA256df670e09f278fea1d0684afdcd0392a83d7041585ba5996f7b527974d7d98ec3
SHA512af0d024ba1faafbd6f950c67977ed126827180a47cea9758ee51a95d13436f753eb5a7aa12a9090048a70328f6e779634c612aebde89b06740ffd770751e1c5b
-
Filesize
67KB
MD569df804d05f8b29a88278b7d582dd279
SHA1d9560905612cf656d5dd0e741172fb4cd9c60688
SHA256b885987a52236f56ce7a5ca18b18533e64f62ab64eb14050ede93c93b5bd5608
SHA5120ef49eeeeb463da832f7d5b11f6418baa65963de62c00e71d847183e0035be03e63c097103d30329582fe806d246e3c0e3ecab8b2498799abbb21d8b7febdc0e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5bb603ca6fef438c739c7a9369ef74095
SHA1d1efa75d443f65d324b36f470a0bf3ca87500fad
SHA256e9bf134268ba0937086b00411b5f8537346bff193ddbdccc9e287ae210577649
SHA512eda3f876d0b3478ad38fb79e3d90c9d0d5855e7390d48f075e503235b1b65fb2944f1bf675a7af34a191d84abbcbaa55b68e1f2f08b7b68db7a71bccb1ca5345
-
Filesize
331B
MD56d338ff74f274894ebbc9fe6a07a4fc5
SHA1f5c7e2473679fa765098f751cb89f1347746eb9f
SHA25644e5f2d717c6eb60bb708ae199cbdc6ca28bfe209e084f8fd98a4aef7d70146f
SHA51245987fb3625913474141775489f38425a1eb9792c5cdd4c990f5be400c725627bcd45eee25b70217e5e340e14de2c83ba23c8e9de0693be01d6ef370d9dd1051
-
Filesize
643B
MD598c5c30e3b43ce54461f6372da6d339e
SHA195417d686c42d339aeb72d83f612e93af5f8a7e0
SHA256cd3f4db42dc95eacf99fc9f35a75f8177ac1a3b77cdbf7aa3708703e14ef5823
SHA51266092ba8bdbd3fd931505b1b8692e37498b3f010dc452dad37bcad79430f7a4b2cf836433383e756a045481674aa5af18f31cecce9d4a0a9f467a14055ae2c64
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
6KB
MD587a1ab619e885f58f6a8dd5e0d319e1b
SHA1cc93d26fd17cf3061e90d9697acb31fb1762cefc
SHA256c3e82dc7496b6f7e36761037fe71888b6b97e4ded37c4201aac459c43426d09e
SHA51245b1a8aa367e2892e8f9bf359c758af5e498e890230c89595191c9c105473626a9fd90f64f996c3e68453ac62a086a0441de99bf895c1aae05a34a0041fd6d75
-
Filesize
6KB
MD5605b921c8dd308f6bc2e75b24b7b7028
SHA171ee98f7128d390b1baa60650894e093762085c7
SHA2562c06530d95aa1f8cb815e42ef79b16d9aa3517c6103c71c928b0f42fd57419b5
SHA51289e9f99b6801857db990b8fee790ffc59c8bb0864d96853e1d6ba6b41c20191c2d17868bb2b9037d94c73bb0568e8ea0495d35ed28035af566ecc1c581dba4f8
-
Filesize
5KB
MD5a428688706591e29dd1ae25039df8bab
SHA1a2913a89b8302fd2e56ccf2db5ee5929e8583de0
SHA2561a8bad62e046f2d3687283079282828fd51089c0c5a756947baf4972e87b8d78
SHA5125bb4bdad34c453530da1580b100a34d20bfdf486ee01945c595370032d445c79276c2c9a59fb98f7daeaf3975f05d983c0219bb44dbde6ddfe18b51d78e76624
-
Filesize
6KB
MD537e1d960c9de32bc18f9564eb340b117
SHA1856a7cd33c315ad62889befe03c1b4bccdb3b187
SHA256dbe7a2c748f1bdccc6bab5494703561f81501aa72dbab76ce001c96139f025a6
SHA512603e4aec4f70c757cf9b6eb07fde978ddda26b15fd607d02ebaa6c1151f01fb183861b9bee7ae166359f3ff859dd2e436424a2e1ea5affcb3cddf4fc81a37160
-
Filesize
347B
MD55e2af9ea8684eba15bd2b3985d7ad9d5
SHA1bfbbae97341e9bd5a41507a10d839700e0f13ba9
SHA256e8e87557f2b2e8f1446f1665b990c1092d1c8383e7cfc0f8c28481b87e49b0a7
SHA512c2b1c52974cacb408f65a039d8f9cca72dd93b99b3added9d5b46f4ad2ad469e960e1b25a02f70a6c60fb2275ddc269395c16b95d5f5c9608db49487f05c1f41
-
Filesize
323B
MD5e1e32dd716825875a056e1d1574e4c66
SHA1d395e4a462375f4df9f6917ef88b22b4fa7211ae
SHA2567cb6bcef9e3db7b55b831829c97a9db34e638e3b47d5cdd3dbfbd4f7d77c9112
SHA512e2bb16dd59eaf405e53a87fb5d306fa85dd3fedda6755352f0a87d9bfa1d56543aa4bf6c0743090c8c3adb45f5749d09fd40bc9654175f3b5bec099a4066cfe4
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11B
MD5838a7b32aefb618130392bc7d006aa2e
SHA15159e0f18c9e68f0e75e2239875aa994847b8290
SHA256ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa
SHA5129e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9
-
Filesize
10KB
MD5bd6eb844f7b0443cc7f48653b72f100a
SHA1a73cd26d2e73818897571ba9eebdf60aa97f6e42
SHA256558578171a49e3e52761022f024f1a2499249ef077808d541857118c27cf72f9
SHA512fe7f89d389eab15173c1913b8c9c3313071ebbfa0c120139f68eea1331f8d57c0ba50eded960a14d89a1b25b9bb66ddb49fac686e8acd878aedbc73745e7229c
-
Filesize
10KB
MD5420dc27731c530d64c1f30f0f8976859
SHA1a8917284166df27a4ed26c84f0072fcdd25814bb
SHA2567cdfb506abccb2975a5e73f14d250b604349de11247cb8298c007d7244f5628e
SHA512f3396612d9c104214837c844b99a6f8222cb60646be8e56f49945bc26d520688aca4aa620897a9ca71e59955f2b96f765b411d2afb4786c1971b14501485f754
-
Filesize
8KB
MD5b1aed03a5818a5dde6193a8568c631c9
SHA1e165385af1bcc219cae5e49f53ea0a7373377ffb
SHA256205d27decd041faca1511a554d48e67a9ce35a658dfd23858c17a85772e924ba
SHA51286b96cc672d8423e26436fb107c8556ccbf0293af0d0246307fae8f34a1c22c65baa5790248903432e10ca1af9af377ff4538ebe67bbf357d54f35e1f335e5b4
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
147B
MD5ed2637ba2a3e90a3d85d7e8203602c78
SHA1246e7c9d3e18ebe60247aa0b7c974c93cbdb8f44
SHA256ea0acf462b15067278b342f41f935f80861d23f89502a4d583b85745428b2a04
SHA5125c853e0f26dbec50bf49b9c631d640f5b6adfd01f89b1b6da6b7a298a7a396288379eaf91fd04ad388d3412983c911aba711968ebe6b53081479062a514f0386
-
Filesize
45KB
MD500f183535e5d84f0b288b78f9fb8acfd
SHA1bae870d2a4eb3beb910a5e61a29d5424ac9e1f46
SHA256fdbd05244fb6870c13022d4a093d7ec5697cfafbf60f985b7ae3cca978c7c3db
SHA512419a2da231e83102d77542cede8424830b7a5b8de5f58ae291f6dd8005c5b87050fc966ddb1de6b990d3ea1d88ea3dd2ba835420682bf0f110515c0374289e2c
-
Filesize
473KB
MD58d2d58048cf806e1063b61744988ca4b
SHA18aa7f8d39bf57d3e23f050c14426e85220697179
SHA256858dc89f0e52ffe34ac6f1be2d32ab34d67a003df50f7def84d76ce735dcc210
SHA512c9fb21b167714458120a929c290029744629425d0856b7102e9e452b3b2094866fd8358f27a226f9a4cb501916771610311ec5f9b08838ab197e4d5c87dacfb5