Analysis
-
max time kernel
151s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 12:13
Static task
static1
Behavioral task
behavioral1
Sample
dd472c24add1bbe476b15b5c1d72b36433fbfc3b3b8339dc84ad4158bc6fbe75.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
dd472c24add1bbe476b15b5c1d72b36433fbfc3b3b8339dc84ad4158bc6fbe75.exe
Resource
win10v2004-20220812-en
General
-
Target
dd472c24add1bbe476b15b5c1d72b36433fbfc3b3b8339dc84ad4158bc6fbe75.exe
-
Size
16.8MB
-
MD5
3d8f7b2652845a60c7b1f1dc2a0fbc4c
-
SHA1
62155b085103b815866cae4133874aaec37ba4dd
-
SHA256
dd472c24add1bbe476b15b5c1d72b36433fbfc3b3b8339dc84ad4158bc6fbe75
-
SHA512
3cd86db32d22293ede283d2f41f240b6dce50d4590d2a6e8ca5beeae28caec34af47a4f73921ea97c1e9d7cc92d201f04bb4fa391da6a7baad626b0cb66a34d0
-
SSDEEP
393216:NsY3LfRJUA5K2ypy0BKDLmtRmzQU/ztTYggQVvhTLgV6vCD:Ns85KA5K290knemzQ+YggAvVLRvq
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
Processes:
000.exejjh08.exejjhgame.exejjhgame.tmppid process 1676 000.exe 1380 jjh08.exe 864 jjhgame.exe 1156 jjhgame.tmp -
Loads dropped DLL 64 IoCs
Processes:
cmd.execmd.execmd.exejjh08.exejjhgame.exeWerFault.exejjhgame.tmppid process 1340 cmd.exe 1912 cmd.exe 1340 cmd.exe 1912 cmd.exe 1212 cmd.exe 1380 jjh08.exe 864 jjhgame.exe 1320 WerFault.exe 1320 WerFault.exe 1156 jjhgame.tmp 1156 jjhgame.tmp 1156 jjhgame.tmp 1320 WerFault.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe -
Drops file in System32 directory 2 IoCs
Processes:
jjh08.exedescription ioc process File opened for modification C:\Windows\SysWOW64\zzxxcck.dll jjh08.exe File created C:\Windows\SysWOW64\zzxxcck.dll jjh08.exe -
Drops file in Program Files directory 1 IoCs
Processes:
000.exedescription ioc process File created C:\Program Files\AppPatch\NetSyst76.dll 000.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1320 1676 WerFault.exe 000.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1616 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
jjh08.exepid process 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe 1380 jjh08.exe -
Suspicious behavior: LoadsDriver 64 IoCs
Processes:
jjh08.exepid process 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 1380 jjh08.exe 464 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
jjh08.exetaskkill.exedescription pid process Token: SeDebugPrivilege 1380 jjh08.exe Token: SeDebugPrivilege 1616 taskkill.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe Token: SeLoadDriverPrivilege 1380 jjh08.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
dd472c24add1bbe476b15b5c1d72b36433fbfc3b3b8339dc84ad4158bc6fbe75.execmd.execmd.exejjh08.execmd.exe000.exejjhgame.exedescription pid process target process PID 1652 wrote to memory of 1340 1652 dd472c24add1bbe476b15b5c1d72b36433fbfc3b3b8339dc84ad4158bc6fbe75.exe cmd.exe PID 1652 wrote to memory of 1340 1652 dd472c24add1bbe476b15b5c1d72b36433fbfc3b3b8339dc84ad4158bc6fbe75.exe cmd.exe PID 1652 wrote to memory of 1340 1652 dd472c24add1bbe476b15b5c1d72b36433fbfc3b3b8339dc84ad4158bc6fbe75.exe cmd.exe PID 1652 wrote to memory of 1340 1652 dd472c24add1bbe476b15b5c1d72b36433fbfc3b3b8339dc84ad4158bc6fbe75.exe cmd.exe PID 1652 wrote to memory of 1912 1652 dd472c24add1bbe476b15b5c1d72b36433fbfc3b3b8339dc84ad4158bc6fbe75.exe cmd.exe PID 1652 wrote to memory of 1912 1652 dd472c24add1bbe476b15b5c1d72b36433fbfc3b3b8339dc84ad4158bc6fbe75.exe cmd.exe PID 1652 wrote to memory of 1912 1652 dd472c24add1bbe476b15b5c1d72b36433fbfc3b3b8339dc84ad4158bc6fbe75.exe cmd.exe PID 1652 wrote to memory of 1912 1652 dd472c24add1bbe476b15b5c1d72b36433fbfc3b3b8339dc84ad4158bc6fbe75.exe cmd.exe PID 1340 wrote to memory of 1676 1340 cmd.exe 000.exe PID 1340 wrote to memory of 1676 1340 cmd.exe 000.exe PID 1340 wrote to memory of 1676 1340 cmd.exe 000.exe PID 1340 wrote to memory of 1676 1340 cmd.exe 000.exe PID 1912 wrote to memory of 1380 1912 cmd.exe jjh08.exe PID 1912 wrote to memory of 1380 1912 cmd.exe jjh08.exe PID 1912 wrote to memory of 1380 1912 cmd.exe jjh08.exe PID 1912 wrote to memory of 1380 1912 cmd.exe jjh08.exe PID 1380 wrote to memory of 1616 1380 jjh08.exe taskkill.exe PID 1380 wrote to memory of 1616 1380 jjh08.exe taskkill.exe PID 1380 wrote to memory of 1616 1380 jjh08.exe taskkill.exe PID 1380 wrote to memory of 1616 1380 jjh08.exe taskkill.exe PID 1652 wrote to memory of 1212 1652 dd472c24add1bbe476b15b5c1d72b36433fbfc3b3b8339dc84ad4158bc6fbe75.exe cmd.exe PID 1652 wrote to memory of 1212 1652 dd472c24add1bbe476b15b5c1d72b36433fbfc3b3b8339dc84ad4158bc6fbe75.exe cmd.exe PID 1652 wrote to memory of 1212 1652 dd472c24add1bbe476b15b5c1d72b36433fbfc3b3b8339dc84ad4158bc6fbe75.exe cmd.exe PID 1652 wrote to memory of 1212 1652 dd472c24add1bbe476b15b5c1d72b36433fbfc3b3b8339dc84ad4158bc6fbe75.exe cmd.exe PID 1212 wrote to memory of 864 1212 cmd.exe jjhgame.exe PID 1212 wrote to memory of 864 1212 cmd.exe jjhgame.exe PID 1212 wrote to memory of 864 1212 cmd.exe jjhgame.exe PID 1212 wrote to memory of 864 1212 cmd.exe jjhgame.exe PID 1212 wrote to memory of 864 1212 cmd.exe jjhgame.exe PID 1212 wrote to memory of 864 1212 cmd.exe jjhgame.exe PID 1212 wrote to memory of 864 1212 cmd.exe jjhgame.exe PID 1676 wrote to memory of 1320 1676 000.exe WerFault.exe PID 1676 wrote to memory of 1320 1676 000.exe WerFault.exe PID 1676 wrote to memory of 1320 1676 000.exe WerFault.exe PID 1676 wrote to memory of 1320 1676 000.exe WerFault.exe PID 864 wrote to memory of 1156 864 jjhgame.exe jjhgame.tmp PID 864 wrote to memory of 1156 864 jjhgame.exe jjhgame.tmp PID 864 wrote to memory of 1156 864 jjhgame.exe jjhgame.tmp PID 864 wrote to memory of 1156 864 jjhgame.exe jjhgame.tmp
Processes
-
C:\Users\Admin\AppData\Local\Temp\dd472c24add1bbe476b15b5c1d72b36433fbfc3b3b8339dc84ad4158bc6fbe75.exe"C:\Users\Admin\AppData\Local\Temp\dd472c24add1bbe476b15b5c1d72b36433fbfc3b3b8339dc84ad4158bc6fbe75.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\000.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Users\Admin\AppData\Local\Temp\000.exeC:\Users\Admin\AppData\Local\Temp\000.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1676 -s 5124⤵
- Loads dropped DLL
- Program crash
PID:1320 -
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\jjh08.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Users\Admin\AppData\Local\Temp\jjh08.exeC:\Users\Admin\AppData\Local\Temp\jjh08.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im GamePlaza.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1616 -
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\jjhgame.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\jjhgame.exeC:\Users\Admin\AppData\Local\Temp\jjhgame.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Users\Admin\AppData\Local\Temp\is-3OS8M.tmp\jjhgame.tmp"C:\Users\Admin\AppData\Local\Temp\is-3OS8M.tmp\jjhgame.tmp" /SL5="$2014C,17180831,52736,C:\Users\Admin\AppData\Local\Temp\jjhgame.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1156
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD524e34210d6737e5357d045078881c33b
SHA119b24457445d2799e77ca8afeb0e2efa218583b2
SHA2560847518c19a017d5354fe9e04da8baea9bba836a709fc79fcf79e0c19ac5d412
SHA512a058c67ee96ba026a18add24db6b4da48658ee3a2c1a7b74817645342fb79471e20214e244329b6715023ae56e96d429b59d881a1f025d9ffd4ea51654406c48
-
Filesize
9KB
MD524e34210d6737e5357d045078881c33b
SHA119b24457445d2799e77ca8afeb0e2efa218583b2
SHA2560847518c19a017d5354fe9e04da8baea9bba836a709fc79fcf79e0c19ac5d412
SHA512a058c67ee96ba026a18add24db6b4da48658ee3a2c1a7b74817645342fb79471e20214e244329b6715023ae56e96d429b59d881a1f025d9ffd4ea51654406c48
-
Filesize
700KB
MD588a0387e20eaac468789990b0e0bb19f
SHA1aa0caaa9c0f7bebad4b5935813bd56a7c0700c85
SHA25614e711509c689cf9bf3de95cfa102fb70e994a45d33fa471e077e5d184be292f
SHA51272689c6e8cff01d85a840c824700776ce2182ca10e53af2c5126de069308572cafe92e47eba324c2fd5642129bfe743ea8dc48f3d61f91aef7824bca8ec9b640
-
Filesize
68KB
MD5feb8aa9c06fbe35daecec61597ff52c7
SHA19975d3a1f896ae183038675351443e89588558b0
SHA256eba0f536f371338a4b87dfb5db2228a0d2aef3c843260b8ce00d8c9002c7f0d3
SHA512d4c92f778fafdf74ebdbe04b88fb44ad1d5a3c72e00e19e8f725d2016106e546806ede5d8117f9b1da04e737ed7d8f90eb045db36998a67b6e6c323f159e1003
-
Filesize
68KB
MD5feb8aa9c06fbe35daecec61597ff52c7
SHA19975d3a1f896ae183038675351443e89588558b0
SHA256eba0f536f371338a4b87dfb5db2228a0d2aef3c843260b8ce00d8c9002c7f0d3
SHA512d4c92f778fafdf74ebdbe04b88fb44ad1d5a3c72e00e19e8f725d2016106e546806ede5d8117f9b1da04e737ed7d8f90eb045db36998a67b6e6c323f159e1003
-
Filesize
16.7MB
MD5a906f2e94557af760b72ab9582ccfaa2
SHA1186718a01fc48c5c58472a36c0fe63df22f248a4
SHA256083c5d755f9e18d126291109090fa050fe7bc5a9a32d0668f520c7643ee302fc
SHA51229679f9ed28106177bdc71901059dbf0683a739fe0566c29b630c358663beff1c502e296ff5e2bba1eddd89f44f7c1e27e5e9c81028ebc6e84d07929b7a10257
-
Filesize
16.7MB
MD5a906f2e94557af760b72ab9582ccfaa2
SHA1186718a01fc48c5c58472a36c0fe63df22f248a4
SHA256083c5d755f9e18d126291109090fa050fe7bc5a9a32d0668f520c7643ee302fc
SHA51229679f9ed28106177bdc71901059dbf0683a739fe0566c29b630c358663beff1c502e296ff5e2bba1eddd89f44f7c1e27e5e9c81028ebc6e84d07929b7a10257
-
Filesize
9KB
MD524e34210d6737e5357d045078881c33b
SHA119b24457445d2799e77ca8afeb0e2efa218583b2
SHA2560847518c19a017d5354fe9e04da8baea9bba836a709fc79fcf79e0c19ac5d412
SHA512a058c67ee96ba026a18add24db6b4da48658ee3a2c1a7b74817645342fb79471e20214e244329b6715023ae56e96d429b59d881a1f025d9ffd4ea51654406c48
-
Filesize
9KB
MD524e34210d6737e5357d045078881c33b
SHA119b24457445d2799e77ca8afeb0e2efa218583b2
SHA2560847518c19a017d5354fe9e04da8baea9bba836a709fc79fcf79e0c19ac5d412
SHA512a058c67ee96ba026a18add24db6b4da48658ee3a2c1a7b74817645342fb79471e20214e244329b6715023ae56e96d429b59d881a1f025d9ffd4ea51654406c48
-
Filesize
9KB
MD524e34210d6737e5357d045078881c33b
SHA119b24457445d2799e77ca8afeb0e2efa218583b2
SHA2560847518c19a017d5354fe9e04da8baea9bba836a709fc79fcf79e0c19ac5d412
SHA512a058c67ee96ba026a18add24db6b4da48658ee3a2c1a7b74817645342fb79471e20214e244329b6715023ae56e96d429b59d881a1f025d9ffd4ea51654406c48
-
Filesize
9KB
MD524e34210d6737e5357d045078881c33b
SHA119b24457445d2799e77ca8afeb0e2efa218583b2
SHA2560847518c19a017d5354fe9e04da8baea9bba836a709fc79fcf79e0c19ac5d412
SHA512a058c67ee96ba026a18add24db6b4da48658ee3a2c1a7b74817645342fb79471e20214e244329b6715023ae56e96d429b59d881a1f025d9ffd4ea51654406c48
-
Filesize
9KB
MD524e34210d6737e5357d045078881c33b
SHA119b24457445d2799e77ca8afeb0e2efa218583b2
SHA2560847518c19a017d5354fe9e04da8baea9bba836a709fc79fcf79e0c19ac5d412
SHA512a058c67ee96ba026a18add24db6b4da48658ee3a2c1a7b74817645342fb79471e20214e244329b6715023ae56e96d429b59d881a1f025d9ffd4ea51654406c48
-
Filesize
700KB
MD588a0387e20eaac468789990b0e0bb19f
SHA1aa0caaa9c0f7bebad4b5935813bd56a7c0700c85
SHA25614e711509c689cf9bf3de95cfa102fb70e994a45d33fa471e077e5d184be292f
SHA51272689c6e8cff01d85a840c824700776ce2182ca10e53af2c5126de069308572cafe92e47eba324c2fd5642129bfe743ea8dc48f3d61f91aef7824bca8ec9b640
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
68KB
MD5feb8aa9c06fbe35daecec61597ff52c7
SHA19975d3a1f896ae183038675351443e89588558b0
SHA256eba0f536f371338a4b87dfb5db2228a0d2aef3c843260b8ce00d8c9002c7f0d3
SHA512d4c92f778fafdf74ebdbe04b88fb44ad1d5a3c72e00e19e8f725d2016106e546806ede5d8117f9b1da04e737ed7d8f90eb045db36998a67b6e6c323f159e1003
-
Filesize
68KB
MD5feb8aa9c06fbe35daecec61597ff52c7
SHA19975d3a1f896ae183038675351443e89588558b0
SHA256eba0f536f371338a4b87dfb5db2228a0d2aef3c843260b8ce00d8c9002c7f0d3
SHA512d4c92f778fafdf74ebdbe04b88fb44ad1d5a3c72e00e19e8f725d2016106e546806ede5d8117f9b1da04e737ed7d8f90eb045db36998a67b6e6c323f159e1003
-
Filesize
16.7MB
MD5a906f2e94557af760b72ab9582ccfaa2
SHA1186718a01fc48c5c58472a36c0fe63df22f248a4
SHA256083c5d755f9e18d126291109090fa050fe7bc5a9a32d0668f520c7643ee302fc
SHA51229679f9ed28106177bdc71901059dbf0683a739fe0566c29b630c358663beff1c502e296ff5e2bba1eddd89f44f7c1e27e5e9c81028ebc6e84d07929b7a10257
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3
-
Filesize
46KB
MD5d34eb4eefb43575e414abe575d9571c7
SHA19d257e45d0b5eb1b2d4bd2859ec643792f3512fb
SHA2569f2ce11801ec265e6819fb414a8f3fb602f2cae20f78ed363ce99dd61298bad3
SHA5120a04bf01ad74ea924525b68d1c472a2ebbbae4e410c209d7dfbd9c43e8c69f0c37adee5a5723e7a117dd27d431a4619ecfe0f96aec7a079abf12eabd09b9dfa3