Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
19/09/2022, 03:33
Static task
static1
Behavioral task
behavioral1
Sample
48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe
Resource
win10v2004-20220812-en
General
-
Target
48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe
-
Size
361KB
-
MD5
3330dff3bb8dd353c16ee716753c8287
-
SHA1
5896aa699c878b101f787b2f1ce9a7c001bca55f
-
SHA256
48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359
-
SHA512
3e9485665d5ffe795a171634374f0558affdabeb823d52299b879212e233c5b70c5563b476c9c1df79ac5f6557a1b986a9683f1a7f6f4aefc0f7fc5c282b5697
-
SSDEEP
6144:8flfAsiL4lIJjiJcbI03GBc3ucY5DCSjX:8flfAsiVGjSGecvX
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 38 IoCs
description pid Process procid_target PID 1236 created 4828 1236 svchost.exe 83 PID 1236 created 4720 1236 svchost.exe 86 PID 1236 created 4880 1236 svchost.exe 91 PID 1236 created 3572 1236 svchost.exe 94 PID 1236 created 4964 1236 svchost.exe 96 PID 1236 created 3496 1236 svchost.exe 101 PID 1236 created 2460 1236 svchost.exe 105 PID 1236 created 4440 1236 svchost.exe 107 PID 1236 created 3160 1236 svchost.exe 112 PID 1236 created 3976 1236 svchost.exe 114 PID 1236 created 1592 1236 svchost.exe 116 PID 1236 created 2076 1236 svchost.exe 119 PID 1236 created 3620 1236 svchost.exe 121 PID 1236 created 2472 1236 svchost.exe 123 PID 1236 created 4392 1236 svchost.exe 126 PID 1236 created 1112 1236 svchost.exe 128 PID 1236 created 4808 1236 svchost.exe 130 PID 1236 created 1436 1236 svchost.exe 133 PID 1236 created 3488 1236 svchost.exe 135 PID 1236 created 4460 1236 svchost.exe 137 PID 1236 created 1948 1236 svchost.exe 140 PID 1236 created 5056 1236 svchost.exe 142 PID 1236 created 1048 1236 svchost.exe 144 PID 1236 created 3588 1236 svchost.exe 147 PID 1236 created 2608 1236 svchost.exe 149 PID 1236 created 4244 1236 svchost.exe 151 PID 1236 created 3568 1236 svchost.exe 154 PID 1236 created 2272 1236 svchost.exe 156 PID 1236 created 1592 1236 svchost.exe 158 PID 1236 created 1832 1236 svchost.exe 161 PID 1236 created 2076 1236 svchost.exe 163 PID 1236 created 3764 1236 svchost.exe 165 PID 1236 created 1648 1236 svchost.exe 168 PID 1236 created 2252 1236 svchost.exe 170 PID 1236 created 2440 1236 svchost.exe 172 PID 1236 created 3968 1236 svchost.exe 175 PID 1236 created 3324 1236 svchost.exe 177 PID 1236 created 1036 1236 svchost.exe 179 -
Executes dropped EXE 64 IoCs
pid Process 4132 ojytqljdbvtolgdy.exe 4828 CreateProcess.exe 4780 dyvqoigays.exe 4720 CreateProcess.exe 4880 CreateProcess.exe 1644 i_dyvqoigays.exe 3572 CreateProcess.exe 4300 sqkicausnk.exe 4964 CreateProcess.exe 3496 CreateProcess.exe 2300 i_sqkicausnk.exe 2460 CreateProcess.exe 2204 usmkecxupn.exe 4440 CreateProcess.exe 3160 CreateProcess.exe 1892 i_usmkecxupn.exe 3976 CreateProcess.exe 5092 omhezxrpjh.exe 1592 CreateProcess.exe 2076 CreateProcess.exe 1588 i_omhezxrpjh.exe 3620 CreateProcess.exe 3152 trljebolge.exe 2472 CreateProcess.exe 4392 CreateProcess.exe 4764 i_trljebolge.exe 1112 CreateProcess.exe 4688 olgdytqljd.exe 4808 CreateProcess.exe 1436 CreateProcess.exe 1644 i_olgdytqljd.exe 3488 CreateProcess.exe 3844 fdxvqnigay.exe 4460 CreateProcess.exe 1948 CreateProcess.exe 3572 i_fdxvqnigay.exe 5056 CreateProcess.exe 3020 smkecxupmh.exe 1048 CreateProcess.exe 3588 CreateProcess.exe 2404 i_smkecxupmh.exe 2608 CreateProcess.exe 5068 xrmkecwuom.exe 4244 CreateProcess.exe 3568 CreateProcess.exe 4852 i_xrmkecwuom.exe 2272 CreateProcess.exe 4568 bztrmjebwu.exe 1592 CreateProcess.exe 1832 CreateProcess.exe 4860 i_bztrmjebwu.exe 2076 CreateProcess.exe 4020 dbvtolgeyw.exe 3764 CreateProcess.exe 1648 CreateProcess.exe 4508 i_dbvtolgeyw.exe 2252 CreateProcess.exe 4180 idbvtnlgdy.exe 2440 CreateProcess.exe 3968 CreateProcess.exe 2884 i_idbvtnlgdy.exe 3324 CreateProcess.exe 4796 nifaysqkic.exe 1036 CreateProcess.exe -
Gathers network information 2 TTPs 13 IoCs
Uses commandline utility to view network configuration.
pid Process 4688 ipconfig.exe 1544 ipconfig.exe 1260 ipconfig.exe 940 ipconfig.exe 4488 ipconfig.exe 2360 ipconfig.exe 3548 ipconfig.exe 4288 ipconfig.exe 804 ipconfig.exe 3172 ipconfig.exe 1116 ipconfig.exe 2652 ipconfig.exe 2576 ipconfig.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e2728ad8693e804caf0ad2c227b1421600000000020000000000106600000001000020000000a19df41948b6f509839fac342743ae65ad1c79b64295165f7dd008e137d62d27000000000e8000000002000020000000541e2ec2770d1715e513ddd7391b0dbe09e7af931465671c62d40729d0501e3a20000000804a88f92f2f2935db38ce771e87168063b90e0730c4c70ea1784822837aea2940000000b94842cd24adb1b9e752ee46a5edb1f11e6af958f4b4535cacd61e6fb25560cb20f2fce121eebb6e3a29abdd0253ed4e2e811759963bf245c74ee4ee75e9c7e9 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1321857768" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30985205" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "370335668" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{6C5E9706-37E8-11ED-B696-CA2A13AD51D0} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 4068b943f5cbd801 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30985205" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1321857768" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e2728ad8693e804caf0ad2c227b1421600000000020000000000106600000001000020000000364c8c88a670f36ab2b4da07891c65c3a207c58a799af7b30be2f3ebe65287dd000000000e800000000200002000000081f3f91d00fe347f4da2470321f16b1fb0ee22d93394474f7918c5fee1c93a2020000000f013f29e12633cbf5d43a2ea086809db9224d9be0d503fa9cf9bd2a5820c83aa40000000aa158385c5bb1dc9421d3fab11f1d92e7d5526632e68fbf3afb1fd9044f8264509f4bb50b7a3f5bade4dd3809eb8404ac34c18f393ce6a6a9f3733e76bc599b5 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 2031ca43f5cbd801 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4132 ojytqljdbvtolgdy.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4132 ojytqljdbvtolgdy.exe 4132 ojytqljdbvtolgdy.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4132 ojytqljdbvtolgdy.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4132 ojytqljdbvtolgdy.exe 4132 ojytqljdbvtolgdy.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4132 ojytqljdbvtolgdy.exe 4132 ojytqljdbvtolgdy.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4132 ojytqljdbvtolgdy.exe 4132 ojytqljdbvtolgdy.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4132 ojytqljdbvtolgdy.exe 4132 ojytqljdbvtolgdy.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4132 ojytqljdbvtolgdy.exe 4132 ojytqljdbvtolgdy.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3188 iexplore.exe -
Suspicious behavior: LoadsDriver 13 IoCs
pid Process 636 Process not Found 636 Process not Found 636 Process not Found 636 Process not Found 636 Process not Found 636 Process not Found 636 Process not Found 636 Process not Found 636 Process not Found 636 Process not Found 636 Process not Found 636 Process not Found 636 Process not Found -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeTcbPrivilege 1236 svchost.exe Token: SeTcbPrivilege 1236 svchost.exe Token: SeDebugPrivilege 1644 i_dyvqoigays.exe Token: SeDebugPrivilege 2300 i_sqkicausnk.exe Token: SeDebugPrivilege 1892 i_usmkecxupn.exe Token: SeDebugPrivilege 1588 i_omhezxrpjh.exe Token: SeDebugPrivilege 4764 i_trljebolge.exe Token: SeDebugPrivilege 1644 i_olgdytqljd.exe Token: SeDebugPrivilege 3572 i_fdxvqnigay.exe Token: SeDebugPrivilege 2404 i_smkecxupmh.exe Token: SeDebugPrivilege 4852 i_xrmkecwuom.exe Token: SeDebugPrivilege 4860 i_bztrmjebwu.exe Token: SeDebugPrivilege 4508 i_dbvtolgeyw.exe Token: SeDebugPrivilege 2884 i_idbvtnlgdy.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3188 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3188 iexplore.exe 3188 iexplore.exe 4312 IEXPLORE.EXE 4312 IEXPLORE.EXE 4312 IEXPLORE.EXE 4312 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4736 wrote to memory of 4132 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 80 PID 4736 wrote to memory of 4132 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 80 PID 4736 wrote to memory of 4132 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 80 PID 4736 wrote to memory of 3188 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 81 PID 4736 wrote to memory of 3188 4736 48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe 81 PID 3188 wrote to memory of 4312 3188 iexplore.exe 82 PID 3188 wrote to memory of 4312 3188 iexplore.exe 82 PID 3188 wrote to memory of 4312 3188 iexplore.exe 82 PID 4132 wrote to memory of 4828 4132 ojytqljdbvtolgdy.exe 83 PID 4132 wrote to memory of 4828 4132 ojytqljdbvtolgdy.exe 83 PID 4132 wrote to memory of 4828 4132 ojytqljdbvtolgdy.exe 83 PID 1236 wrote to memory of 4780 1236 svchost.exe 85 PID 1236 wrote to memory of 4780 1236 svchost.exe 85 PID 1236 wrote to memory of 4780 1236 svchost.exe 85 PID 4780 wrote to memory of 4720 4780 dyvqoigays.exe 86 PID 4780 wrote to memory of 4720 4780 dyvqoigays.exe 86 PID 4780 wrote to memory of 4720 4780 dyvqoigays.exe 86 PID 1236 wrote to memory of 4688 1236 svchost.exe 87 PID 1236 wrote to memory of 4688 1236 svchost.exe 87 PID 4132 wrote to memory of 4880 4132 ojytqljdbvtolgdy.exe 91 PID 4132 wrote to memory of 4880 4132 ojytqljdbvtolgdy.exe 91 PID 4132 wrote to memory of 4880 4132 ojytqljdbvtolgdy.exe 91 PID 1236 wrote to memory of 1644 1236 svchost.exe 92 PID 1236 wrote to memory of 1644 1236 svchost.exe 92 PID 1236 wrote to memory of 1644 1236 svchost.exe 92 PID 4132 wrote to memory of 3572 4132 ojytqljdbvtolgdy.exe 94 PID 4132 wrote to memory of 3572 4132 ojytqljdbvtolgdy.exe 94 PID 4132 wrote to memory of 3572 4132 ojytqljdbvtolgdy.exe 94 PID 1236 wrote to memory of 4300 1236 svchost.exe 95 PID 1236 wrote to memory of 4300 1236 svchost.exe 95 PID 1236 wrote to memory of 4300 1236 svchost.exe 95 PID 4300 wrote to memory of 4964 4300 sqkicausnk.exe 96 PID 4300 wrote to memory of 4964 4300 sqkicausnk.exe 96 PID 4300 wrote to memory of 4964 4300 sqkicausnk.exe 96 PID 1236 wrote to memory of 1544 1236 svchost.exe 97 PID 1236 wrote to memory of 1544 1236 svchost.exe 97 PID 4132 wrote to memory of 3496 4132 ojytqljdbvtolgdy.exe 101 PID 4132 wrote to memory of 3496 4132 ojytqljdbvtolgdy.exe 101 PID 4132 wrote to memory of 3496 4132 ojytqljdbvtolgdy.exe 101 PID 1236 wrote to memory of 2300 1236 svchost.exe 102 PID 1236 wrote to memory of 2300 1236 svchost.exe 102 PID 1236 wrote to memory of 2300 1236 svchost.exe 102 PID 4132 wrote to memory of 2460 4132 ojytqljdbvtolgdy.exe 105 PID 4132 wrote to memory of 2460 4132 ojytqljdbvtolgdy.exe 105 PID 4132 wrote to memory of 2460 4132 ojytqljdbvtolgdy.exe 105 PID 1236 wrote to memory of 2204 1236 svchost.exe 106 PID 1236 wrote to memory of 2204 1236 svchost.exe 106 PID 1236 wrote to memory of 2204 1236 svchost.exe 106 PID 2204 wrote to memory of 4440 2204 usmkecxupn.exe 107 PID 2204 wrote to memory of 4440 2204 usmkecxupn.exe 107 PID 2204 wrote to memory of 4440 2204 usmkecxupn.exe 107 PID 1236 wrote to memory of 4288 1236 svchost.exe 108 PID 1236 wrote to memory of 4288 1236 svchost.exe 108 PID 4132 wrote to memory of 3160 4132 ojytqljdbvtolgdy.exe 112 PID 4132 wrote to memory of 3160 4132 ojytqljdbvtolgdy.exe 112 PID 4132 wrote to memory of 3160 4132 ojytqljdbvtolgdy.exe 112 PID 1236 wrote to memory of 1892 1236 svchost.exe 113 PID 1236 wrote to memory of 1892 1236 svchost.exe 113 PID 1236 wrote to memory of 1892 1236 svchost.exe 113 PID 4132 wrote to memory of 3976 4132 ojytqljdbvtolgdy.exe 114 PID 4132 wrote to memory of 3976 4132 ojytqljdbvtolgdy.exe 114 PID 4132 wrote to memory of 3976 4132 ojytqljdbvtolgdy.exe 114 PID 1236 wrote to memory of 5092 1236 svchost.exe 115 PID 1236 wrote to memory of 5092 1236 svchost.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe"C:\Users\Admin\AppData\Local\Temp\48fd662090422075c969cba7e9bb931105d50ce3e7369834e86890fb08df4359.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Temp\ojytqljdbvtolgdy.exeC:\Temp\ojytqljdbvtolgdy.exe run2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\dyvqoigays.exe ups_run3⤵
- Executes dropped EXE
PID:4828 -
C:\Temp\dyvqoigays.exeC:\Temp\dyvqoigays.exe ups_run4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\windows\system32\ipconfig.exe /release5⤵
- Executes dropped EXE
PID:4720 -
C:\windows\system32\ipconfig.exeC:\windows\system32\ipconfig.exe /release6⤵
- Gathers network information
PID:4688
-
-
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\i_dyvqoigays.exe ups_ins3⤵
- Executes dropped EXE
PID:4880 -
C:\Temp\i_dyvqoigays.exeC:\Temp\i_dyvqoigays.exe ups_ins4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\sqkicausnk.exe ups_run3⤵
- Executes dropped EXE
PID:3572 -
C:\Temp\sqkicausnk.exeC:\Temp\sqkicausnk.exe ups_run4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\windows\system32\ipconfig.exe /release5⤵
- Executes dropped EXE
PID:4964 -
C:\windows\system32\ipconfig.exeC:\windows\system32\ipconfig.exe /release6⤵
- Gathers network information
PID:1544
-
-
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\i_sqkicausnk.exe ups_ins3⤵
- Executes dropped EXE
PID:3496 -
C:\Temp\i_sqkicausnk.exeC:\Temp\i_sqkicausnk.exe ups_ins4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\usmkecxupn.exe ups_run3⤵
- Executes dropped EXE
PID:2460 -
C:\Temp\usmkecxupn.exeC:\Temp\usmkecxupn.exe ups_run4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\windows\system32\ipconfig.exe /release5⤵
- Executes dropped EXE
PID:4440 -
C:\windows\system32\ipconfig.exeC:\windows\system32\ipconfig.exe /release6⤵
- Gathers network information
PID:4288
-
-
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\i_usmkecxupn.exe ups_ins3⤵
- Executes dropped EXE
PID:3160 -
C:\Temp\i_usmkecxupn.exeC:\Temp\i_usmkecxupn.exe ups_ins4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\omhezxrpjh.exe ups_run3⤵
- Executes dropped EXE
PID:3976 -
C:\Temp\omhezxrpjh.exeC:\Temp\omhezxrpjh.exe ups_run4⤵
- Executes dropped EXE
PID:5092 -
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\windows\system32\ipconfig.exe /release5⤵
- Executes dropped EXE
PID:1592 -
C:\windows\system32\ipconfig.exeC:\windows\system32\ipconfig.exe /release6⤵
- Gathers network information
PID:804
-
-
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\i_omhezxrpjh.exe ups_ins3⤵
- Executes dropped EXE
PID:2076 -
C:\Temp\i_omhezxrpjh.exeC:\Temp\i_omhezxrpjh.exe ups_ins4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\trljebolge.exe ups_run3⤵
- Executes dropped EXE
PID:3620 -
C:\Temp\trljebolge.exeC:\Temp\trljebolge.exe ups_run4⤵
- Executes dropped EXE
PID:3152 -
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\windows\system32\ipconfig.exe /release5⤵
- Executes dropped EXE
PID:2472 -
C:\windows\system32\ipconfig.exeC:\windows\system32\ipconfig.exe /release6⤵
- Gathers network information
PID:1260
-
-
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\i_trljebolge.exe ups_ins3⤵
- Executes dropped EXE
PID:4392 -
C:\Temp\i_trljebolge.exeC:\Temp\i_trljebolge.exe ups_ins4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4764
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\olgdytqljd.exe ups_run3⤵
- Executes dropped EXE
PID:1112 -
C:\Temp\olgdytqljd.exeC:\Temp\olgdytqljd.exe ups_run4⤵
- Executes dropped EXE
PID:4688 -
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\windows\system32\ipconfig.exe /release5⤵
- Executes dropped EXE
PID:4808 -
C:\windows\system32\ipconfig.exeC:\windows\system32\ipconfig.exe /release6⤵
- Gathers network information
PID:940
-
-
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\i_olgdytqljd.exe ups_ins3⤵
- Executes dropped EXE
PID:1436 -
C:\Temp\i_olgdytqljd.exeC:\Temp\i_olgdytqljd.exe ups_ins4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\fdxvqnigay.exe ups_run3⤵
- Executes dropped EXE
PID:3488 -
C:\Temp\fdxvqnigay.exeC:\Temp\fdxvqnigay.exe ups_run4⤵
- Executes dropped EXE
PID:3844 -
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\windows\system32\ipconfig.exe /release5⤵
- Executes dropped EXE
PID:4460 -
C:\windows\system32\ipconfig.exeC:\windows\system32\ipconfig.exe /release6⤵
- Gathers network information
PID:3172
-
-
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\i_fdxvqnigay.exe ups_ins3⤵
- Executes dropped EXE
PID:1948 -
C:\Temp\i_fdxvqnigay.exeC:\Temp\i_fdxvqnigay.exe ups_ins4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3572
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\smkecxupmh.exe ups_run3⤵
- Executes dropped EXE
PID:5056 -
C:\Temp\smkecxupmh.exeC:\Temp\smkecxupmh.exe ups_run4⤵
- Executes dropped EXE
PID:3020 -
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\windows\system32\ipconfig.exe /release5⤵
- Executes dropped EXE
PID:1048 -
C:\windows\system32\ipconfig.exeC:\windows\system32\ipconfig.exe /release6⤵
- Gathers network information
PID:4488
-
-
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\i_smkecxupmh.exe ups_ins3⤵
- Executes dropped EXE
PID:3588 -
C:\Temp\i_smkecxupmh.exeC:\Temp\i_smkecxupmh.exe ups_ins4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\xrmkecwuom.exe ups_run3⤵
- Executes dropped EXE
PID:2608 -
C:\Temp\xrmkecwuom.exeC:\Temp\xrmkecwuom.exe ups_run4⤵
- Executes dropped EXE
PID:5068 -
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\windows\system32\ipconfig.exe /release5⤵
- Executes dropped EXE
PID:4244 -
C:\windows\system32\ipconfig.exeC:\windows\system32\ipconfig.exe /release6⤵
- Gathers network information
PID:1116
-
-
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\i_xrmkecwuom.exe ups_ins3⤵
- Executes dropped EXE
PID:3568 -
C:\Temp\i_xrmkecwuom.exeC:\Temp\i_xrmkecwuom.exe ups_ins4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4852
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\bztrmjebwu.exe ups_run3⤵
- Executes dropped EXE
PID:2272 -
C:\Temp\bztrmjebwu.exeC:\Temp\bztrmjebwu.exe ups_run4⤵
- Executes dropped EXE
PID:4568 -
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\windows\system32\ipconfig.exe /release5⤵
- Executes dropped EXE
PID:1592 -
C:\windows\system32\ipconfig.exeC:\windows\system32\ipconfig.exe /release6⤵
- Gathers network information
PID:2652
-
-
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\i_bztrmjebwu.exe ups_ins3⤵
- Executes dropped EXE
PID:1832 -
C:\Temp\i_bztrmjebwu.exeC:\Temp\i_bztrmjebwu.exe ups_ins4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\dbvtolgeyw.exe ups_run3⤵
- Executes dropped EXE
PID:2076 -
C:\Temp\dbvtolgeyw.exeC:\Temp\dbvtolgeyw.exe ups_run4⤵
- Executes dropped EXE
PID:4020 -
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\windows\system32\ipconfig.exe /release5⤵
- Executes dropped EXE
PID:3764 -
C:\windows\system32\ipconfig.exeC:\windows\system32\ipconfig.exe /release6⤵
- Gathers network information
PID:2576
-
-
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\i_dbvtolgeyw.exe ups_ins3⤵
- Executes dropped EXE
PID:1648 -
C:\Temp\i_dbvtolgeyw.exeC:\Temp\i_dbvtolgeyw.exe ups_ins4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4508
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\idbvtnlgdy.exe ups_run3⤵
- Executes dropped EXE
PID:2252 -
C:\Temp\idbvtnlgdy.exeC:\Temp\idbvtnlgdy.exe ups_run4⤵
- Executes dropped EXE
PID:4180 -
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\windows\system32\ipconfig.exe /release5⤵
- Executes dropped EXE
PID:2440 -
C:\windows\system32\ipconfig.exeC:\windows\system32\ipconfig.exe /release6⤵
- Gathers network information
PID:3548
-
-
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\i_idbvtnlgdy.exe ups_ins3⤵
- Executes dropped EXE
PID:3968 -
C:\Temp\i_idbvtnlgdy.exeC:\Temp\i_idbvtnlgdy.exe ups_ins4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\nifaysqkic.exe ups_run3⤵
- Executes dropped EXE
PID:3324 -
C:\Temp\nifaysqkic.exeC:\Temp\nifaysqkic.exe ups_run4⤵
- Executes dropped EXE
PID:4796 -
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\windows\system32\ipconfig.exe /release5⤵
- Executes dropped EXE
PID:1036 -
C:\windows\system32\ipconfig.exeC:\windows\system32\ipconfig.exe /release6⤵
- Gathers network information
PID:2360
-
-
-
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://xytets.com:2345/t.asp?os=home2⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3188 CREDAT:17410 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4312
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1236
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f
-
Filesize
361KB
MD533360243e6fbf1cd3a5f5f4ea10aff40
SHA1137d7c330eaabdbb75c015ac236898a91bb97d18
SHA2560dfcf2376500eadb496676b2f92376a57a74f8b53b039325383206d17d3abdc0
SHA51245a41d39506f8ed23a113c6d7fd87c138470a97685c04c3d2179e926b1042a760b3acb100d87dfc388eb99fbba23b74318788f1be160b9a3a362c52adcd350ef
-
Filesize
361KB
MD533360243e6fbf1cd3a5f5f4ea10aff40
SHA1137d7c330eaabdbb75c015ac236898a91bb97d18
SHA2560dfcf2376500eadb496676b2f92376a57a74f8b53b039325383206d17d3abdc0
SHA51245a41d39506f8ed23a113c6d7fd87c138470a97685c04c3d2179e926b1042a760b3acb100d87dfc388eb99fbba23b74318788f1be160b9a3a362c52adcd350ef
-
Filesize
361KB
MD5d1c995f29551a8d580d245e50e63b6a6
SHA186b029026085f500e7d804c1638c8aade2e3620c
SHA256bf7c899c2d43e8cdef1b4bbb073505e5068850a1043bd1e819cec22377746644
SHA512a58544535f0dfcb04fc13920062650b3928fe6e3226aaf94eb4d0fcb8f4404f7962ada35351595d9a352230cc41aab2cc0fffcec6e4699a61b215d06a9806400
-
Filesize
361KB
MD5d1c995f29551a8d580d245e50e63b6a6
SHA186b029026085f500e7d804c1638c8aade2e3620c
SHA256bf7c899c2d43e8cdef1b4bbb073505e5068850a1043bd1e819cec22377746644
SHA512a58544535f0dfcb04fc13920062650b3928fe6e3226aaf94eb4d0fcb8f4404f7962ada35351595d9a352230cc41aab2cc0fffcec6e4699a61b215d06a9806400
-
Filesize
361KB
MD5260b4092d5c14148bc361604410c1643
SHA157ee887a5286c224310a9834bda481376e08e120
SHA2567f784020221cfecce27515713ace3cb0c5a82f52e706385d2c124d7cc4d235a4
SHA5121cecf752a170301e44b90b87747df1e6545a40e5491b4004b6fe47421f72ab6ccd46aa75732e0e111440d700029e817735e6a8abb1983c3bf15888777ed590d6
-
Filesize
361KB
MD5260b4092d5c14148bc361604410c1643
SHA157ee887a5286c224310a9834bda481376e08e120
SHA2567f784020221cfecce27515713ace3cb0c5a82f52e706385d2c124d7cc4d235a4
SHA5121cecf752a170301e44b90b87747df1e6545a40e5491b4004b6fe47421f72ab6ccd46aa75732e0e111440d700029e817735e6a8abb1983c3bf15888777ed590d6
-
Filesize
361KB
MD517eeb79fcb6eef98597ee55fd16352b9
SHA1c26b3818118992b3583412e14f1631eb1efff3d5
SHA25639202a89f802fc447dd64e66e544f9b5801a7fc2d91216574641c57601b75625
SHA512dc9a0aa9b5d9de9ec674775b5df286c50848231ef2af6789ddc9101c0b66617cf56b921e7da4c594b1bcdd9a3a7ecb49e7b7e2ee26a5c3bde8aeb8d880584593
-
Filesize
361KB
MD517eeb79fcb6eef98597ee55fd16352b9
SHA1c26b3818118992b3583412e14f1631eb1efff3d5
SHA25639202a89f802fc447dd64e66e544f9b5801a7fc2d91216574641c57601b75625
SHA512dc9a0aa9b5d9de9ec674775b5df286c50848231ef2af6789ddc9101c0b66617cf56b921e7da4c594b1bcdd9a3a7ecb49e7b7e2ee26a5c3bde8aeb8d880584593
-
Filesize
361KB
MD520daa24afd5aeb3829dcb02b9ffcc220
SHA113b72509b8fcb8c3db16bc5ea29e90156332d28d
SHA256a0890989937d79802136a93ca2fbb4ba4bbe2690f48d4018310391caa2f94c98
SHA5120e53852aafeb8109b977bc0c9add13cb1a0ed3326db687aa670a225e620ae1d86061e24cccd8063f065799ef21b82266268584bfcfa5bd75cb2e94118257a8d9
-
Filesize
361KB
MD520daa24afd5aeb3829dcb02b9ffcc220
SHA113b72509b8fcb8c3db16bc5ea29e90156332d28d
SHA256a0890989937d79802136a93ca2fbb4ba4bbe2690f48d4018310391caa2f94c98
SHA5120e53852aafeb8109b977bc0c9add13cb1a0ed3326db687aa670a225e620ae1d86061e24cccd8063f065799ef21b82266268584bfcfa5bd75cb2e94118257a8d9
-
Filesize
361KB
MD59a578cac8c660c0d09c8de06d1a1b3c0
SHA1596a0a21df164ec99ec9a8374dee01fb5e0f7fc6
SHA2567e555347fdb496ffcea8b277ef9d652231614a0055d4c6553457faf98d0cb16f
SHA51237ee5eea342efa5b3b5cc72d5e52d2480a5453421e18de2bc6a8db645937bbcd9dc9576c84b5ea819b4ea61eb14ce9c13162065d0ecd6dd348aa4cdabffde743
-
Filesize
361KB
MD59a578cac8c660c0d09c8de06d1a1b3c0
SHA1596a0a21df164ec99ec9a8374dee01fb5e0f7fc6
SHA2567e555347fdb496ffcea8b277ef9d652231614a0055d4c6553457faf98d0cb16f
SHA51237ee5eea342efa5b3b5cc72d5e52d2480a5453421e18de2bc6a8db645937bbcd9dc9576c84b5ea819b4ea61eb14ce9c13162065d0ecd6dd348aa4cdabffde743
-
Filesize
361KB
MD5e136210fa093c0eb1ac05fef194e1229
SHA16e10b33edd1320c5510da6d251557c21dd0d330b
SHA256ae5d4ef0c80ae0cb3a568c5b9a26a7e938241725a812ba9b38b20d6fe5feab52
SHA51283a27633971cdb6894cf31b76e402a8c0208f68dabf1899581da1491d98082514635bb013868b20ef452fc47d9d7081e903f18f970176fbc3e979c22d8722245
-
Filesize
361KB
MD5e136210fa093c0eb1ac05fef194e1229
SHA16e10b33edd1320c5510da6d251557c21dd0d330b
SHA256ae5d4ef0c80ae0cb3a568c5b9a26a7e938241725a812ba9b38b20d6fe5feab52
SHA51283a27633971cdb6894cf31b76e402a8c0208f68dabf1899581da1491d98082514635bb013868b20ef452fc47d9d7081e903f18f970176fbc3e979c22d8722245
-
Filesize
361KB
MD56c2208c7032e5126c69c4f22b1829959
SHA11528dc059dbe5d114864044a1d807004e783d7fb
SHA256bfcbf7c18888a971366f0076e5d07b2f40040b1e9f704bc8436621925676b54a
SHA51235502697fbef37b03ea28f19e92f56bf6f8b672e7b16c6eff72c50853118ec788bd56ff0d0470d2154aeb460ecc2e8db2239ea5e76cd1056d77549ee247eb4d3
-
Filesize
361KB
MD56c2208c7032e5126c69c4f22b1829959
SHA11528dc059dbe5d114864044a1d807004e783d7fb
SHA256bfcbf7c18888a971366f0076e5d07b2f40040b1e9f704bc8436621925676b54a
SHA51235502697fbef37b03ea28f19e92f56bf6f8b672e7b16c6eff72c50853118ec788bd56ff0d0470d2154aeb460ecc2e8db2239ea5e76cd1056d77549ee247eb4d3
-
Filesize
361KB
MD5e6c894811a74a99893fc505190a9c742
SHA14531b5a37d3571ca52aa18ee50c9891d28d837d2
SHA2566de3281c356e285e53f4f2b7b60456fceafd09e33512f7bf2772261440bf5476
SHA5123d0b13c8c5000e49b34156a932e25f1ba9baac2b67167c37989bf996fec38839a262dc01c3574be402081ab988d35433d960389e10aed1e1d8299bd802c238f2
-
Filesize
361KB
MD5e6c894811a74a99893fc505190a9c742
SHA14531b5a37d3571ca52aa18ee50c9891d28d837d2
SHA2566de3281c356e285e53f4f2b7b60456fceafd09e33512f7bf2772261440bf5476
SHA5123d0b13c8c5000e49b34156a932e25f1ba9baac2b67167c37989bf996fec38839a262dc01c3574be402081ab988d35433d960389e10aed1e1d8299bd802c238f2
-
Filesize
361KB
MD5803539e2d6b29625da22f8e9934c8c59
SHA175ed55a2aa293271bb5ced740ea237f414a9ce20
SHA25653bd53c0eb7b8ccdd7a28ea870da1cc6ab80fdda7ceaa3443d1337793561b0a6
SHA512a3714b8bf54d631b135107bb848977be08cf17299f640f0c8fe3842f050b68312d51c12e23a592d84dde3343b18f71fe9b7f13a491ad3c16344566f9ff848672
-
Filesize
361KB
MD5803539e2d6b29625da22f8e9934c8c59
SHA175ed55a2aa293271bb5ced740ea237f414a9ce20
SHA25653bd53c0eb7b8ccdd7a28ea870da1cc6ab80fdda7ceaa3443d1337793561b0a6
SHA512a3714b8bf54d631b135107bb848977be08cf17299f640f0c8fe3842f050b68312d51c12e23a592d84dde3343b18f71fe9b7f13a491ad3c16344566f9ff848672
-
Filesize
361KB
MD59c1aa6ac3424fefd25cb123c2d1ccff9
SHA1883f9bcbfd20f1b0151887b0872cf4e726bc5f8a
SHA256a4aa19a6b86f97e4747aaf0412103c3b6d55f5b70a42a483fb5edaa623aac1da
SHA512c4e2c2ce149a420a63580871189bc92ad7d9e6d65a108dc0ec1f14dcd5be03993bdd04ee0a484ed9df3c8a96882e19ee20d7bafabd2e90b179a433272abf2b5d
-
Filesize
361KB
MD59c1aa6ac3424fefd25cb123c2d1ccff9
SHA1883f9bcbfd20f1b0151887b0872cf4e726bc5f8a
SHA256a4aa19a6b86f97e4747aaf0412103c3b6d55f5b70a42a483fb5edaa623aac1da
SHA512c4e2c2ce149a420a63580871189bc92ad7d9e6d65a108dc0ec1f14dcd5be03993bdd04ee0a484ed9df3c8a96882e19ee20d7bafabd2e90b179a433272abf2b5d
-
Filesize
361KB
MD5709c0b256e087bfa216f72a0fafeb4d8
SHA1f4c897e06596725a76129bb3dd82e867d8a0f207
SHA2564bc906ef44d40b6c1a8691d0fe8714670cda8093c4efb6dd94f26fff7d65f2f3
SHA512dd5b9e891bc74effe6198e27cddef1fc9102c7643713549c12c21650d6b3d808b237667a7b7471949fcc02f37b86606a7d6a389e3c9f29ebcf00a73a1a596eda
-
Filesize
361KB
MD5709c0b256e087bfa216f72a0fafeb4d8
SHA1f4c897e06596725a76129bb3dd82e867d8a0f207
SHA2564bc906ef44d40b6c1a8691d0fe8714670cda8093c4efb6dd94f26fff7d65f2f3
SHA512dd5b9e891bc74effe6198e27cddef1fc9102c7643713549c12c21650d6b3d808b237667a7b7471949fcc02f37b86606a7d6a389e3c9f29ebcf00a73a1a596eda
-
Filesize
361KB
MD577e8c82970fdf35bdbd63e49b1bae711
SHA1e9176aac2d491f25c9800d7fb6f82b35adb00687
SHA256046882bf3015417103c0ef14d05455f01c709f59699532a2a7864d86902396ce
SHA5128a1ccbe174abd68b109585d5beb0849a02fe5d397444ef404e6196c8442d377a8920342583ec40f1a1ef1dedea37b463b6e42276b3de40a94e71bfaebd43afec
-
Filesize
361KB
MD577e8c82970fdf35bdbd63e49b1bae711
SHA1e9176aac2d491f25c9800d7fb6f82b35adb00687
SHA256046882bf3015417103c0ef14d05455f01c709f59699532a2a7864d86902396ce
SHA5128a1ccbe174abd68b109585d5beb0849a02fe5d397444ef404e6196c8442d377a8920342583ec40f1a1ef1dedea37b463b6e42276b3de40a94e71bfaebd43afec
-
Filesize
361KB
MD5c6ca59b1ba303432aff0d59e2be34482
SHA1f59c9c50ad6863c51aaf67a64bb359b1e13cc16c
SHA25605df2d0e5fce1a71503c7280593702aef82df23d78fbbe333dd85d3254aaef11
SHA51206eeebbd72a8625fdf01f3c0d8aab48b45d787b70c34742c09af98eaf6f979866a07246196e311a3023a407a581c0cd3c27c1eaa1ee7407d466031ba54d316b3
-
Filesize
361KB
MD5c6ca59b1ba303432aff0d59e2be34482
SHA1f59c9c50ad6863c51aaf67a64bb359b1e13cc16c
SHA25605df2d0e5fce1a71503c7280593702aef82df23d78fbbe333dd85d3254aaef11
SHA51206eeebbd72a8625fdf01f3c0d8aab48b45d787b70c34742c09af98eaf6f979866a07246196e311a3023a407a581c0cd3c27c1eaa1ee7407d466031ba54d316b3
-
Filesize
361KB
MD51a131d3e70d581655f212062bf562d2b
SHA13c2c5a0c0b56605e0b7bbc863f768fa021f650c1
SHA2568efb9485bfca4ff15cba53c076a0e931bae839f79c67b5e619a58cff071f6dd9
SHA5126a17ce9f4be432468efd06c4aae13aad62dca4c2535f3a6c8ad95b457f3959cf21e4429a8d5e851b8dae89c1a96492db8a2eed49ba0e441092626f9f392e966b
-
Filesize
361KB
MD51a131d3e70d581655f212062bf562d2b
SHA13c2c5a0c0b56605e0b7bbc863f768fa021f650c1
SHA2568efb9485bfca4ff15cba53c076a0e931bae839f79c67b5e619a58cff071f6dd9
SHA5126a17ce9f4be432468efd06c4aae13aad62dca4c2535f3a6c8ad95b457f3959cf21e4429a8d5e851b8dae89c1a96492db8a2eed49ba0e441092626f9f392e966b
-
Filesize
361KB
MD57ac792efb8dfa99a883dc05b0a3d701d
SHA15e1aeb47d273bd4f04b6edffdb58223fb692d324
SHA25605caa3531a83c4a9bc885940e945611bf52724c8df0fc71ffecea54e2f42de4e
SHA5121dc4ad4eb1673d54a501236060f71bc10eda4dc168fbe94141abcf813783814eeb2d26bcfc081175f415a3d34726a4afe6bb5189f23eb1b795b3bb261455dae6
-
Filesize
361KB
MD57ac792efb8dfa99a883dc05b0a3d701d
SHA15e1aeb47d273bd4f04b6edffdb58223fb692d324
SHA25605caa3531a83c4a9bc885940e945611bf52724c8df0fc71ffecea54e2f42de4e
SHA5121dc4ad4eb1673d54a501236060f71bc10eda4dc168fbe94141abcf813783814eeb2d26bcfc081175f415a3d34726a4afe6bb5189f23eb1b795b3bb261455dae6
-
Filesize
361KB
MD5ef609ca7f6ba70bea9018e17b0e2e99f
SHA1b3c32132dd961968ec9b24c6457b746caa88a635
SHA2560e2ec7df636e6ee3262d4c7b333854bd7236de03f6dbec2cd40e4408b6ab442b
SHA512cdac9bbc962ffad5b8c629481c5db1644e2586778516cf28412f9483894c39aa392fe32ea1441108b6e943bd4809d51c173e9e3686239456ee73b3fc7c526e2e
-
Filesize
361KB
MD5ef609ca7f6ba70bea9018e17b0e2e99f
SHA1b3c32132dd961968ec9b24c6457b746caa88a635
SHA2560e2ec7df636e6ee3262d4c7b333854bd7236de03f6dbec2cd40e4408b6ab442b
SHA512cdac9bbc962ffad5b8c629481c5db1644e2586778516cf28412f9483894c39aa392fe32ea1441108b6e943bd4809d51c173e9e3686239456ee73b3fc7c526e2e
-
Filesize
361KB
MD5600d8208e64fcc2d0aefbae62c63da3e
SHA155301e35c190bb731cdd1e5afd28ec94849553a8
SHA25675e1d0ac8a548f5255c7d2cef04f97ca5970e6650d88272e66275404a89317c1
SHA512619a81ab09e828403774ba787b550d95d9e17acf017803906fe2d34454f51a6ebed217fb87083c14907b0c5e9635c33396496b41ce00112b95fee2e8c2fd0a1a
-
Filesize
361KB
MD5600d8208e64fcc2d0aefbae62c63da3e
SHA155301e35c190bb731cdd1e5afd28ec94849553a8
SHA25675e1d0ac8a548f5255c7d2cef04f97ca5970e6650d88272e66275404a89317c1
SHA512619a81ab09e828403774ba787b550d95d9e17acf017803906fe2d34454f51a6ebed217fb87083c14907b0c5e9635c33396496b41ce00112b95fee2e8c2fd0a1a
-
Filesize
3KB
MD589041181e28970a02a638966539c4d61
SHA1642a8ba24cd7d26d0a6579896ca2a03912997b61
SHA2566d35022d0bf1df843257d58d52f0b57417a78706ee7ec79d2469e5d0623cffe9
SHA5128168c13f985d6e56c03f977b79059e33bea1fd193dea4a0912665a12c555924ee1fe500bbae713afde3cccfe914556e8ef02f5cc185c24b29af0c28ce01de76f