Analysis
-
max time kernel
20s -
max time network
205s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
09-07-2021 12:06
Static task
static1
Behavioral task
behavioral1
Sample
D241C70E1DB8676E48C9C02937B2A589.exe
Resource
win7v20210408
General
-
Target
D241C70E1DB8676E48C9C02937B2A589.exe
-
Size
5.7MB
-
MD5
d241c70e1db8676e48c9c02937b2a589
-
SHA1
45f2b455c72040798fd92801e28dd5c154be8e8b
-
SHA256
36a7bd10bbfbb3998773c4822e1813b4f4bfb33e65a008241c35116e19dae52c
-
SHA512
5b376da38f0361a672ac3ac4c1fe0ec66ed3642fb591ade7fe4f400f7ad3c1affe440a4b243d036e4e58ed131df43376ff5e2b6c1b733a43cf4e68dd752f7072
Malware Config
Extracted
smokeloader
2020
http://conceitosseg.com/upload/
http://integrasidata.com/upload/
http://ozentekstil.com/upload/
http://finbelportal.com/upload/
http://telanganadigital.com/upload/
Extracted
redline
Cana
176.111.174.254:56328
Extracted
vidar
39.4
933
https://sergeevih43.tumblr.com/
-
profile_id
933
Extracted
redline
Ani
detuyaluro.xyz:80
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1608-187-0x0000000002D60000-0x0000000002D7B000-memory.dmp family_redline behavioral1/memory/1608-195-0x0000000004910000-0x0000000004929000-memory.dmp family_redline behavioral1/memory/1504-214-0x00000000003C0000-0x00000000003F7000-memory.dmp family_redline behavioral1/memory/1780-229-0x0000000000418386-mapping.dmp family_redline behavioral1/memory/1780-227-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1780-231-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Vidar Stealer 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1892-212-0x0000000000240000-0x00000000002DD000-memory.dmp family_vidar behavioral1/memory/1892-216-0x0000000000400000-0x0000000002C7D000-memory.dmp family_vidar -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\7zSC05A8F75\setup_install.exe aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zSC05A8F75\setup_install.exe aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zSC05A8F75\setup_install.exe aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zSC05A8F75\setup_install.exe aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zSC05A8F75\libcurlpp.dll aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zSC05A8F75\libcurlpp.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zSC05A8F75\libcurl.dll aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zSC05A8F75\libcurl.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zSC05A8F75\libstdc++-6.dll aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zSC05A8F75\libstdc++-6.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zSC05A8F75\setup_install.exe aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zSC05A8F75\setup_install.exe aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zSC05A8F75\setup_install.exe aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zSC05A8F75\setup_install.exe aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 11 IoCs
Processes:
setup_installer.exesetup_install.exesahiba_4.exesahiba_1.exesahiba_2.exesahiba_6.exesahiba_3.exesahiba_5.exesahiba_8.exesahiba_9.exejfiag3g_gg.exepid process 1292 setup_installer.exe 892 setup_install.exe 1676 sahiba_4.exe 1320 sahiba_1.exe 1556 sahiba_2.exe 1152 sahiba_6.exe 1892 sahiba_3.exe 2004 sahiba_5.exe 1608 sahiba_8.exe 1760 sahiba_9.exe 1996 jfiag3g_gg.exe -
Loads dropped DLL 42 IoCs
Processes:
D241C70E1DB8676E48C9C02937B2A589.exesetup_installer.exesetup_install.execmd.execmd.execmd.execmd.execmd.execmd.exesahiba_4.exesahiba_2.exesahiba_5.execmd.execmd.exesahiba_8.exesahiba_9.exejfiag3g_gg.exepid process 1948 D241C70E1DB8676E48C9C02937B2A589.exe 1292 setup_installer.exe 1292 setup_installer.exe 1292 setup_installer.exe 1292 setup_installer.exe 1292 setup_installer.exe 1292 setup_installer.exe 892 setup_install.exe 892 setup_install.exe 892 setup_install.exe 892 setup_install.exe 892 setup_install.exe 892 setup_install.exe 892 setup_install.exe 892 setup_install.exe 1988 cmd.exe 1072 cmd.exe 1072 cmd.exe 964 cmd.exe 1640 cmd.exe 1640 cmd.exe 1952 cmd.exe 1160 cmd.exe 1676 sahiba_4.exe 1676 sahiba_4.exe 1556 sahiba_2.exe 1556 sahiba_2.exe 2004 sahiba_5.exe 2004 sahiba_5.exe 2012 cmd.exe 2012 cmd.exe 1068 cmd.exe 1068 cmd.exe 1608 sahiba_8.exe 1608 sahiba_8.exe 1760 sahiba_9.exe 1760 sahiba_9.exe 1556 sahiba_2.exe 1676 sahiba_4.exe 1676 sahiba_4.exe 1996 jfiag3g_gg.exe 1996 jfiag3g_gg.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 7 ip-api.com 61 api.2ip.ua 62 api.2ip.ua -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 1596 1892 WerFault.exe sahiba_3.exe 2128 332 WerFault.exe 7804132.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
sahiba_2.exedescription ioc process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI sahiba_2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI sahiba_2.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI sahiba_2.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
sahiba_2.exepid process 1556 sahiba_2.exe 1556 sahiba_2.exe 1200 1200 1200 1200 1200 1200 1200 1200 1200 1200 1200 1200 1200 1200 1200 1200 1200 1200 1200 1200 1200 1200 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
sahiba_2.exepid process 1556 sahiba_2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
sahiba_6.exedescription pid process Token: SeDebugPrivilege 1152 sahiba_6.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
D241C70E1DB8676E48C9C02937B2A589.exesetup_installer.exesetup_install.execmd.exedescription pid process target process PID 1948 wrote to memory of 1292 1948 D241C70E1DB8676E48C9C02937B2A589.exe setup_installer.exe PID 1948 wrote to memory of 1292 1948 D241C70E1DB8676E48C9C02937B2A589.exe setup_installer.exe PID 1948 wrote to memory of 1292 1948 D241C70E1DB8676E48C9C02937B2A589.exe setup_installer.exe PID 1948 wrote to memory of 1292 1948 D241C70E1DB8676E48C9C02937B2A589.exe setup_installer.exe PID 1948 wrote to memory of 1292 1948 D241C70E1DB8676E48C9C02937B2A589.exe setup_installer.exe PID 1948 wrote to memory of 1292 1948 D241C70E1DB8676E48C9C02937B2A589.exe setup_installer.exe PID 1948 wrote to memory of 1292 1948 D241C70E1DB8676E48C9C02937B2A589.exe setup_installer.exe PID 1292 wrote to memory of 892 1292 setup_installer.exe setup_install.exe PID 1292 wrote to memory of 892 1292 setup_installer.exe setup_install.exe PID 1292 wrote to memory of 892 1292 setup_installer.exe setup_install.exe PID 1292 wrote to memory of 892 1292 setup_installer.exe setup_install.exe PID 1292 wrote to memory of 892 1292 setup_installer.exe setup_install.exe PID 1292 wrote to memory of 892 1292 setup_installer.exe setup_install.exe PID 1292 wrote to memory of 892 1292 setup_installer.exe setup_install.exe PID 892 wrote to memory of 1988 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1988 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1988 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1988 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1988 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1988 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1988 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1640 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1640 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1640 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1640 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1640 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1640 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1640 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1072 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1072 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1072 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1072 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1072 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1072 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1072 892 setup_install.exe cmd.exe PID 892 wrote to memory of 964 892 setup_install.exe cmd.exe PID 892 wrote to memory of 964 892 setup_install.exe cmd.exe PID 892 wrote to memory of 964 892 setup_install.exe cmd.exe PID 892 wrote to memory of 964 892 setup_install.exe cmd.exe PID 892 wrote to memory of 964 892 setup_install.exe cmd.exe PID 892 wrote to memory of 964 892 setup_install.exe cmd.exe PID 892 wrote to memory of 964 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1952 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1952 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1952 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1952 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1952 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1952 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1952 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1160 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1160 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1160 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1160 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1160 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1160 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1160 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1012 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1012 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1012 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1012 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1012 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1012 892 setup_install.exe cmd.exe PID 892 wrote to memory of 1012 892 setup_install.exe cmd.exe PID 1988 wrote to memory of 1320 1988 cmd.exe sahiba_1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\D241C70E1DB8676E48C9C02937B2A589.exe"C:\Users\Admin\AppData\Local\Temp\D241C70E1DB8676E48C9C02937B2A589.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Users\Admin\AppData\Local\Temp\7zSC05A8F75\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSC05A8F75\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_1.exe4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\7zSC05A8F75\sahiba_1.exesahiba_1.exe5⤵
- Executes dropped EXE
PID:1320
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_2.exe4⤵
- Loads dropped DLL
PID:1640 -
C:\Users\Admin\AppData\Local\Temp\7zSC05A8F75\sahiba_2.exesahiba_2.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1556
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_3.exe4⤵
- Loads dropped DLL
PID:1072 -
C:\Users\Admin\AppData\Local\Temp\7zSC05A8F75\sahiba_3.exesahiba_3.exe5⤵
- Executes dropped EXE
PID:1892 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1892 -s 9646⤵
- Program crash
PID:1596
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_4.exe4⤵
- Loads dropped DLL
PID:964 -
C:\Users\Admin\AppData\Local\Temp\7zSC05A8F75\sahiba_4.exesahiba_4.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1676 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1996
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt6⤵PID:1880
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_5.exe4⤵
- Loads dropped DLL
PID:1952 -
C:\Users\Admin\AppData\Local\Temp\7zSC05A8F75\sahiba_5.exesahiba_5.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2004
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_6.exe4⤵
- Loads dropped DLL
PID:1160 -
C:\Users\Admin\AppData\Local\Temp\7zSC05A8F75\sahiba_6.exesahiba_6.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1152 -
C:\Users\Admin\AppData\Roaming\7525201.exe"C:\Users\Admin\AppData\Roaming\7525201.exe"6⤵PID:1796
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵PID:820
-
-
-
C:\Users\Admin\AppData\Roaming\4628345.exe"C:\Users\Admin\AppData\Roaming\4628345.exe"6⤵PID:1504
-
-
C:\Users\Admin\AppData\Roaming\7804132.exe"C:\Users\Admin\AppData\Roaming\7804132.exe"6⤵PID:332
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 332 -s 10807⤵
- Program crash
PID:2128
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_8.exe4⤵
- Loads dropped DLL
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\7zSC05A8F75\sahiba_8.exesahiba_8.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1608
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_9.exe4⤵
- Loads dropped DLL
PID:1068 -
C:\Users\Admin\AppData\Local\Temp\7zSC05A8F75\sahiba_9.exesahiba_9.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1760 -
C:\Users\Admin\AppData\Local\Temp\7zSC05A8F75\sahiba_9.exeC:\Users\Admin\AppData\Local\Temp\7zSC05A8F75\sahiba_9.exe6⤵PID:1780
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_10.exe4⤵PID:1620
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_7.exe4⤵PID:1012
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7955.exeC:\Users\Admin\AppData\Local\Temp\7955.exe1⤵PID:2380
-
C:\Users\Admin\AppData\Local\Temp\7955.exeC:\Users\Admin\AppData\Local\Temp\7955.exe2⤵PID:2396
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
MD5
e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
MD5
9aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
MD5
5e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
MD5
1e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
MD5
b65276c9e9864815be738ec102f747d4
SHA17b2d710d28b7584a402015b381200af16929a71a
SHA2563f8b6c43ac0c4fa103b16d2c1db4f6b7bb5d6976e1f7618c7530be2f1470f193
SHA51271af45c98057b59ee1e9c1aaf79b9b25bb2e30c2087d310d107f9bdd02da8a857babcb976456a326f37e1b35b074451878aa83a85b69b4df0db18cdb2ca3f54b
-
MD5
b65276c9e9864815be738ec102f747d4
SHA17b2d710d28b7584a402015b381200af16929a71a
SHA2563f8b6c43ac0c4fa103b16d2c1db4f6b7bb5d6976e1f7618c7530be2f1470f193
SHA51271af45c98057b59ee1e9c1aaf79b9b25bb2e30c2087d310d107f9bdd02da8a857babcb976456a326f37e1b35b074451878aa83a85b69b4df0db18cdb2ca3f54b
-
MD5
78a26a53ce7872da5b8888eb9def6213
SHA15d78b2b4cbf9b68c73b0de0f72a3a3d924ae8e48
SHA2560af3463bb8b618353780b6d6bdf6fb0beadf1cb3d1abed0c5c7bb6ce0c8e8d0e
SHA5126f93b5e20c81eb9be4aedd206f5cbc00ec0edfc98e264748a0fc8af7d908f13ef7c5c8862bac003ca18c72660a3e82b8d58f681b616ef1589dc4a441ef2975fe
-
MD5
1ada33ee282b0820c6b19aa0c9bff3e8
SHA1e2bb17c09d6750879812e6098805bd10a5729900
SHA25692dd84bb6595077942fc88a3e510dc5af6dd37e3f13efbabd0c0f2f89cab9a8a
SHA5123e85a7e2e3341b253641fa22ad71005e4e08078f41a67959e86e100748c335bf876216990700638d2ad455d3c639206680e7d780fafc2e8247814d09cf55b3a3
-
MD5
1ada33ee282b0820c6b19aa0c9bff3e8
SHA1e2bb17c09d6750879812e6098805bd10a5729900
SHA25692dd84bb6595077942fc88a3e510dc5af6dd37e3f13efbabd0c0f2f89cab9a8a
SHA5123e85a7e2e3341b253641fa22ad71005e4e08078f41a67959e86e100748c335bf876216990700638d2ad455d3c639206680e7d780fafc2e8247814d09cf55b3a3
-
MD5
26374fa53f4ea2996ab12c97b9c6a6f9
SHA1d890be0a7e38fe9cf2124f8026f3695441a572c5
SHA2561910b1f38bb9a757fbde7639c303c09e8a020c8ad881fe862584319332c7e4da
SHA5121cda656803067309660f06bf56193ac5b9076c9ade089b3a16770932aaa5b69ddc0e353abeb4e4b5f3605001b1ca7ff169b56e459036f2dbac986a1bfa2ecfe2
-
MD5
26374fa53f4ea2996ab12c97b9c6a6f9
SHA1d890be0a7e38fe9cf2124f8026f3695441a572c5
SHA2561910b1f38bb9a757fbde7639c303c09e8a020c8ad881fe862584319332c7e4da
SHA5121cda656803067309660f06bf56193ac5b9076c9ade089b3a16770932aaa5b69ddc0e353abeb4e4b5f3605001b1ca7ff169b56e459036f2dbac986a1bfa2ecfe2
-
MD5
5668cb771643274ba2c375ec6403c266
SHA1dd78b03428b99368906fe62fc46aaaf1db07a8b9
SHA256d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384
SHA512135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a
-
MD5
5668cb771643274ba2c375ec6403c266
SHA1dd78b03428b99368906fe62fc46aaaf1db07a8b9
SHA256d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384
SHA512135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a
-
MD5
8c4df9d37195987ede03bf8adb495686
SHA1010626025ca791720f85984a842c893b78f439d2
SHA2565207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185
SHA5128fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655
-
MD5
8c4df9d37195987ede03bf8adb495686
SHA1010626025ca791720f85984a842c893b78f439d2
SHA2565207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185
SHA5128fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655
-
MD5
ed3809598fa382b3798c9ea73e717633
SHA1886c47cd90c1186ff50f0dd0f9a954af4f9855e7
SHA256eb246654c3bb7be5fcae7918bf2c7df84446b6763de5966c15a42ed937ffc45b
SHA5127b45a4558eb442926c7787c8ffda69d4564018402716363ea282d2e68bc36734bd2698687550ea01f9c146afd93f26a417808d6fe51dbb7c43dd68491b2f03e9
-
MD5
ed3809598fa382b3798c9ea73e717633
SHA1886c47cd90c1186ff50f0dd0f9a954af4f9855e7
SHA256eb246654c3bb7be5fcae7918bf2c7df84446b6763de5966c15a42ed937ffc45b
SHA5127b45a4558eb442926c7787c8ffda69d4564018402716363ea282d2e68bc36734bd2698687550ea01f9c146afd93f26a417808d6fe51dbb7c43dd68491b2f03e9
-
MD5
a73c42ca8cdc50ffefdd313e2ba4d423
SHA17fcc3b60e169fe3c64935de7e431654f570d9dd2
SHA256c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b
SHA5122bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99
-
MD5
220ecbbbe11c05affa11e330989f6435
SHA192e8b468db0fc5a860c9974778af12e28003a0a7
SHA256c338f9a0ad66342a14971975da43c29e51f6ac04d526567d5b2298be7b533be1
SHA5129baff08576a69ef847bb8989d3852f2991c198591d55346548e0f13c87da59284d7745b87c4557f4badb866a3b0f332eebc2de949a144caa24f6ea7dafae71ac
-
MD5
220ecbbbe11c05affa11e330989f6435
SHA192e8b468db0fc5a860c9974778af12e28003a0a7
SHA256c338f9a0ad66342a14971975da43c29e51f6ac04d526567d5b2298be7b533be1
SHA5129baff08576a69ef847bb8989d3852f2991c198591d55346548e0f13c87da59284d7745b87c4557f4badb866a3b0f332eebc2de949a144caa24f6ea7dafae71ac
-
MD5
45718979b55d4e6512fcda91f7396b5f
SHA16db821e00e09504182323ef39857d4072c7d66e2
SHA256cbd9ea9ace434652f4d12228912c681181bbd76b5db76b14a73f8eaee94bb3cc
SHA512f8fda3231b3c811604e70777b700692d67fb47038ebdc087fae006103edfff6f2e14c79ae0406c229e68ae255cfae888471cc54991eb550329618ddd622ce1bf
-
MD5
45718979b55d4e6512fcda91f7396b5f
SHA16db821e00e09504182323ef39857d4072c7d66e2
SHA256cbd9ea9ace434652f4d12228912c681181bbd76b5db76b14a73f8eaee94bb3cc
SHA512f8fda3231b3c811604e70777b700692d67fb47038ebdc087fae006103edfff6f2e14c79ae0406c229e68ae255cfae888471cc54991eb550329618ddd622ce1bf
-
MD5
f6a581d16f23248c329cc645118b4289
SHA160ca9cf0776f26fab4602e78eff29187d90767ca
SHA2565344f9bda7ef7999ed1232b0b08df2c79e9b4372fcdc7e8a93228d2b53d3bfa4
SHA512342e59faa81acba2c3fcfa2f6cdc7fad60fb7f4523ff7637db94978c39f15194213067812426ea18e06428c795cc79a55ce1667213d825a7e13b81eaf2b7392a
-
MD5
f6a581d16f23248c329cc645118b4289
SHA160ca9cf0776f26fab4602e78eff29187d90767ca
SHA2565344f9bda7ef7999ed1232b0b08df2c79e9b4372fcdc7e8a93228d2b53d3bfa4
SHA512342e59faa81acba2c3fcfa2f6cdc7fad60fb7f4523ff7637db94978c39f15194213067812426ea18e06428c795cc79a55ce1667213d825a7e13b81eaf2b7392a
-
MD5
0de8943eeed1e068cfb1f8174eb4777b
SHA18c9616d1c945fbddfe2093f2bc50408f53e59c19
SHA2568869188aa10bb2230b54eeaf867d45700c10f5eb2d2cf20139187cac10372231
SHA512637a07bc552cd0b30b820c32c0ebdff3451b25b8b83bfd65d5e924f4b9ba20ca75af48d5dbe5f16344128dc915d5fd3efe010d0270baf98b044570624444cd1f
-
MD5
0de8943eeed1e068cfb1f8174eb4777b
SHA18c9616d1c945fbddfe2093f2bc50408f53e59c19
SHA2568869188aa10bb2230b54eeaf867d45700c10f5eb2d2cf20139187cac10372231
SHA512637a07bc552cd0b30b820c32c0ebdff3451b25b8b83bfd65d5e924f4b9ba20ca75af48d5dbe5f16344128dc915d5fd3efe010d0270baf98b044570624444cd1f
-
MD5
d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
MD5
e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
MD5
9aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
MD5
5e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
MD5
1e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
MD5
b65276c9e9864815be738ec102f747d4
SHA17b2d710d28b7584a402015b381200af16929a71a
SHA2563f8b6c43ac0c4fa103b16d2c1db4f6b7bb5d6976e1f7618c7530be2f1470f193
SHA51271af45c98057b59ee1e9c1aaf79b9b25bb2e30c2087d310d107f9bdd02da8a857babcb976456a326f37e1b35b074451878aa83a85b69b4df0db18cdb2ca3f54b
-
MD5
1ada33ee282b0820c6b19aa0c9bff3e8
SHA1e2bb17c09d6750879812e6098805bd10a5729900
SHA25692dd84bb6595077942fc88a3e510dc5af6dd37e3f13efbabd0c0f2f89cab9a8a
SHA5123e85a7e2e3341b253641fa22ad71005e4e08078f41a67959e86e100748c335bf876216990700638d2ad455d3c639206680e7d780fafc2e8247814d09cf55b3a3
-
MD5
1ada33ee282b0820c6b19aa0c9bff3e8
SHA1e2bb17c09d6750879812e6098805bd10a5729900
SHA25692dd84bb6595077942fc88a3e510dc5af6dd37e3f13efbabd0c0f2f89cab9a8a
SHA5123e85a7e2e3341b253641fa22ad71005e4e08078f41a67959e86e100748c335bf876216990700638d2ad455d3c639206680e7d780fafc2e8247814d09cf55b3a3
-
MD5
1ada33ee282b0820c6b19aa0c9bff3e8
SHA1e2bb17c09d6750879812e6098805bd10a5729900
SHA25692dd84bb6595077942fc88a3e510dc5af6dd37e3f13efbabd0c0f2f89cab9a8a
SHA5123e85a7e2e3341b253641fa22ad71005e4e08078f41a67959e86e100748c335bf876216990700638d2ad455d3c639206680e7d780fafc2e8247814d09cf55b3a3
-
MD5
1ada33ee282b0820c6b19aa0c9bff3e8
SHA1e2bb17c09d6750879812e6098805bd10a5729900
SHA25692dd84bb6595077942fc88a3e510dc5af6dd37e3f13efbabd0c0f2f89cab9a8a
SHA5123e85a7e2e3341b253641fa22ad71005e4e08078f41a67959e86e100748c335bf876216990700638d2ad455d3c639206680e7d780fafc2e8247814d09cf55b3a3
-
MD5
26374fa53f4ea2996ab12c97b9c6a6f9
SHA1d890be0a7e38fe9cf2124f8026f3695441a572c5
SHA2561910b1f38bb9a757fbde7639c303c09e8a020c8ad881fe862584319332c7e4da
SHA5121cda656803067309660f06bf56193ac5b9076c9ade089b3a16770932aaa5b69ddc0e353abeb4e4b5f3605001b1ca7ff169b56e459036f2dbac986a1bfa2ecfe2
-
MD5
26374fa53f4ea2996ab12c97b9c6a6f9
SHA1d890be0a7e38fe9cf2124f8026f3695441a572c5
SHA2561910b1f38bb9a757fbde7639c303c09e8a020c8ad881fe862584319332c7e4da
SHA5121cda656803067309660f06bf56193ac5b9076c9ade089b3a16770932aaa5b69ddc0e353abeb4e4b5f3605001b1ca7ff169b56e459036f2dbac986a1bfa2ecfe2
-
MD5
5668cb771643274ba2c375ec6403c266
SHA1dd78b03428b99368906fe62fc46aaaf1db07a8b9
SHA256d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384
SHA512135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a
-
MD5
5668cb771643274ba2c375ec6403c266
SHA1dd78b03428b99368906fe62fc46aaaf1db07a8b9
SHA256d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384
SHA512135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a
-
MD5
5668cb771643274ba2c375ec6403c266
SHA1dd78b03428b99368906fe62fc46aaaf1db07a8b9
SHA256d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384
SHA512135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a
-
MD5
8c4df9d37195987ede03bf8adb495686
SHA1010626025ca791720f85984a842c893b78f439d2
SHA2565207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185
SHA5128fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655
-
MD5
8c4df9d37195987ede03bf8adb495686
SHA1010626025ca791720f85984a842c893b78f439d2
SHA2565207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185
SHA5128fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655
-
MD5
8c4df9d37195987ede03bf8adb495686
SHA1010626025ca791720f85984a842c893b78f439d2
SHA2565207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185
SHA5128fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655
-
MD5
ed3809598fa382b3798c9ea73e717633
SHA1886c47cd90c1186ff50f0dd0f9a954af4f9855e7
SHA256eb246654c3bb7be5fcae7918bf2c7df84446b6763de5966c15a42ed937ffc45b
SHA5127b45a4558eb442926c7787c8ffda69d4564018402716363ea282d2e68bc36734bd2698687550ea01f9c146afd93f26a417808d6fe51dbb7c43dd68491b2f03e9
-
MD5
220ecbbbe11c05affa11e330989f6435
SHA192e8b468db0fc5a860c9974778af12e28003a0a7
SHA256c338f9a0ad66342a14971975da43c29e51f6ac04d526567d5b2298be7b533be1
SHA5129baff08576a69ef847bb8989d3852f2991c198591d55346548e0f13c87da59284d7745b87c4557f4badb866a3b0f332eebc2de949a144caa24f6ea7dafae71ac
-
MD5
220ecbbbe11c05affa11e330989f6435
SHA192e8b468db0fc5a860c9974778af12e28003a0a7
SHA256c338f9a0ad66342a14971975da43c29e51f6ac04d526567d5b2298be7b533be1
SHA5129baff08576a69ef847bb8989d3852f2991c198591d55346548e0f13c87da59284d7745b87c4557f4badb866a3b0f332eebc2de949a144caa24f6ea7dafae71ac
-
MD5
220ecbbbe11c05affa11e330989f6435
SHA192e8b468db0fc5a860c9974778af12e28003a0a7
SHA256c338f9a0ad66342a14971975da43c29e51f6ac04d526567d5b2298be7b533be1
SHA5129baff08576a69ef847bb8989d3852f2991c198591d55346548e0f13c87da59284d7745b87c4557f4badb866a3b0f332eebc2de949a144caa24f6ea7dafae71ac
-
MD5
220ecbbbe11c05affa11e330989f6435
SHA192e8b468db0fc5a860c9974778af12e28003a0a7
SHA256c338f9a0ad66342a14971975da43c29e51f6ac04d526567d5b2298be7b533be1
SHA5129baff08576a69ef847bb8989d3852f2991c198591d55346548e0f13c87da59284d7745b87c4557f4badb866a3b0f332eebc2de949a144caa24f6ea7dafae71ac
-
MD5
45718979b55d4e6512fcda91f7396b5f
SHA16db821e00e09504182323ef39857d4072c7d66e2
SHA256cbd9ea9ace434652f4d12228912c681181bbd76b5db76b14a73f8eaee94bb3cc
SHA512f8fda3231b3c811604e70777b700692d67fb47038ebdc087fae006103edfff6f2e14c79ae0406c229e68ae255cfae888471cc54991eb550329618ddd622ce1bf
-
MD5
45718979b55d4e6512fcda91f7396b5f
SHA16db821e00e09504182323ef39857d4072c7d66e2
SHA256cbd9ea9ace434652f4d12228912c681181bbd76b5db76b14a73f8eaee94bb3cc
SHA512f8fda3231b3c811604e70777b700692d67fb47038ebdc087fae006103edfff6f2e14c79ae0406c229e68ae255cfae888471cc54991eb550329618ddd622ce1bf
-
MD5
45718979b55d4e6512fcda91f7396b5f
SHA16db821e00e09504182323ef39857d4072c7d66e2
SHA256cbd9ea9ace434652f4d12228912c681181bbd76b5db76b14a73f8eaee94bb3cc
SHA512f8fda3231b3c811604e70777b700692d67fb47038ebdc087fae006103edfff6f2e14c79ae0406c229e68ae255cfae888471cc54991eb550329618ddd622ce1bf
-
MD5
45718979b55d4e6512fcda91f7396b5f
SHA16db821e00e09504182323ef39857d4072c7d66e2
SHA256cbd9ea9ace434652f4d12228912c681181bbd76b5db76b14a73f8eaee94bb3cc
SHA512f8fda3231b3c811604e70777b700692d67fb47038ebdc087fae006103edfff6f2e14c79ae0406c229e68ae255cfae888471cc54991eb550329618ddd622ce1bf
-
MD5
f6a581d16f23248c329cc645118b4289
SHA160ca9cf0776f26fab4602e78eff29187d90767ca
SHA2565344f9bda7ef7999ed1232b0b08df2c79e9b4372fcdc7e8a93228d2b53d3bfa4
SHA512342e59faa81acba2c3fcfa2f6cdc7fad60fb7f4523ff7637db94978c39f15194213067812426ea18e06428c795cc79a55ce1667213d825a7e13b81eaf2b7392a
-
MD5
f6a581d16f23248c329cc645118b4289
SHA160ca9cf0776f26fab4602e78eff29187d90767ca
SHA2565344f9bda7ef7999ed1232b0b08df2c79e9b4372fcdc7e8a93228d2b53d3bfa4
SHA512342e59faa81acba2c3fcfa2f6cdc7fad60fb7f4523ff7637db94978c39f15194213067812426ea18e06428c795cc79a55ce1667213d825a7e13b81eaf2b7392a
-
MD5
f6a581d16f23248c329cc645118b4289
SHA160ca9cf0776f26fab4602e78eff29187d90767ca
SHA2565344f9bda7ef7999ed1232b0b08df2c79e9b4372fcdc7e8a93228d2b53d3bfa4
SHA512342e59faa81acba2c3fcfa2f6cdc7fad60fb7f4523ff7637db94978c39f15194213067812426ea18e06428c795cc79a55ce1667213d825a7e13b81eaf2b7392a
-
MD5
f6a581d16f23248c329cc645118b4289
SHA160ca9cf0776f26fab4602e78eff29187d90767ca
SHA2565344f9bda7ef7999ed1232b0b08df2c79e9b4372fcdc7e8a93228d2b53d3bfa4
SHA512342e59faa81acba2c3fcfa2f6cdc7fad60fb7f4523ff7637db94978c39f15194213067812426ea18e06428c795cc79a55ce1667213d825a7e13b81eaf2b7392a
-
MD5
f6a581d16f23248c329cc645118b4289
SHA160ca9cf0776f26fab4602e78eff29187d90767ca
SHA2565344f9bda7ef7999ed1232b0b08df2c79e9b4372fcdc7e8a93228d2b53d3bfa4
SHA512342e59faa81acba2c3fcfa2f6cdc7fad60fb7f4523ff7637db94978c39f15194213067812426ea18e06428c795cc79a55ce1667213d825a7e13b81eaf2b7392a
-
MD5
f6a581d16f23248c329cc645118b4289
SHA160ca9cf0776f26fab4602e78eff29187d90767ca
SHA2565344f9bda7ef7999ed1232b0b08df2c79e9b4372fcdc7e8a93228d2b53d3bfa4
SHA512342e59faa81acba2c3fcfa2f6cdc7fad60fb7f4523ff7637db94978c39f15194213067812426ea18e06428c795cc79a55ce1667213d825a7e13b81eaf2b7392a
-
MD5
0de8943eeed1e068cfb1f8174eb4777b
SHA18c9616d1c945fbddfe2093f2bc50408f53e59c19
SHA2568869188aa10bb2230b54eeaf867d45700c10f5eb2d2cf20139187cac10372231
SHA512637a07bc552cd0b30b820c32c0ebdff3451b25b8b83bfd65d5e924f4b9ba20ca75af48d5dbe5f16344128dc915d5fd3efe010d0270baf98b044570624444cd1f
-
MD5
0de8943eeed1e068cfb1f8174eb4777b
SHA18c9616d1c945fbddfe2093f2bc50408f53e59c19
SHA2568869188aa10bb2230b54eeaf867d45700c10f5eb2d2cf20139187cac10372231
SHA512637a07bc552cd0b30b820c32c0ebdff3451b25b8b83bfd65d5e924f4b9ba20ca75af48d5dbe5f16344128dc915d5fd3efe010d0270baf98b044570624444cd1f
-
MD5
0de8943eeed1e068cfb1f8174eb4777b
SHA18c9616d1c945fbddfe2093f2bc50408f53e59c19
SHA2568869188aa10bb2230b54eeaf867d45700c10f5eb2d2cf20139187cac10372231
SHA512637a07bc552cd0b30b820c32c0ebdff3451b25b8b83bfd65d5e924f4b9ba20ca75af48d5dbe5f16344128dc915d5fd3efe010d0270baf98b044570624444cd1f
-
MD5
0de8943eeed1e068cfb1f8174eb4777b
SHA18c9616d1c945fbddfe2093f2bc50408f53e59c19
SHA2568869188aa10bb2230b54eeaf867d45700c10f5eb2d2cf20139187cac10372231
SHA512637a07bc552cd0b30b820c32c0ebdff3451b25b8b83bfd65d5e924f4b9ba20ca75af48d5dbe5f16344128dc915d5fd3efe010d0270baf98b044570624444cd1f