Analysis
-
max time kernel
48s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2023 14:12
Static task
static1
Behavioral task
behavioral1
Sample
eda26a1cd80aac1c42cdbba9af813d9c4bc81f6052080bc33435d1e076e75aa0.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
eda26a1cd80aac1c42cdbba9af813d9c4bc81f6052080bc33435d1e076e75aa0.exe
Resource
win10v2004-20220812-en
General
-
Target
eda26a1cd80aac1c42cdbba9af813d9c4bc81f6052080bc33435d1e076e75aa0.exe
-
Size
1.2MB
-
MD5
16bcc3b7f32c41e7c7222bf37fe39fe6
-
SHA1
a25bc5442c86bdeb0dec6583f0e80e241745fb73
-
SHA256
eda26a1cd80aac1c42cdbba9af813d9c4bc81f6052080bc33435d1e076e75aa0
-
SHA512
f3e7087f569b3bcc201c006c5dfcea6cf560cad480bc03e6f17790190bc35bf6659e91a9f91219952bd139a3c9afde961032ee1d0861158409206feaa6540f9e
-
SSDEEP
24576:uj/6CtkHRos9l+zan4Q6eQqF5ZgQibE2zkMiJHic9OuTw258tox6T9G0SKoRl:A/NtkHRos9l+zan4QTB/2zkPtBq2itoP
Malware Config
Extracted
C:\Users\Public\Desktop\README_LOCKED.txt
Signatures
-
LockerGoga
LockerGoga is a ransomware that is primarily used in targeted, disruptive attacks.
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\SyncSubmit.crw => C:\Users\Admin\Pictures\SyncSubmit.crw.locked yxugwjud1885.exe File renamed C:\Users\Admin\Pictures\CompareDismount.raw => C:\Users\Admin\Pictures\CompareDismount.raw.locked yxugwjud1885.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Program crash 10 IoCs
pid pid_target Process procid_target 1444 2692 WerFault.exe 19 1844 316 WerFault.exe 95 4196 1180 WerFault.exe 112 3724 1592 WerFault.exe 126 2220 384 WerFault.exe 130 1100 744 WerFault.exe 134 3732 4440 WerFault.exe 180 3156 3852 WerFault.exe 285 1532 4680 WerFault.exe 286 744 4380 WerFault.exe 310 -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2295526160-1155304984-640977766-1000\{A6C83B8C-938E-4C8B-870F-E7948F5DABCA} explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4828 yxugwjud1885.exe 4828 yxugwjud1885.exe 1928 yxugwjud1885.exe 4836 yxugwjud1885.exe 1928 yxugwjud1885.exe 4836 yxugwjud1885.exe 4856 yxugwjud1885.exe 4856 yxugwjud1885.exe 4856 yxugwjud1885.exe 4856 yxugwjud1885.exe 4836 yxugwjud1885.exe 4836 yxugwjud1885.exe 1928 yxugwjud1885.exe 1928 yxugwjud1885.exe 4828 yxugwjud1885.exe 4828 yxugwjud1885.exe 1928 yxugwjud1885.exe 1928 yxugwjud1885.exe 4856 yxugwjud1885.exe 4856 yxugwjud1885.exe 4836 yxugwjud1885.exe 4836 yxugwjud1885.exe 4856 yxugwjud1885.exe 4856 yxugwjud1885.exe 1928 yxugwjud1885.exe 1928 yxugwjud1885.exe 1928 yxugwjud1885.exe 1928 yxugwjud1885.exe 4856 yxugwjud1885.exe 4856 yxugwjud1885.exe 4856 yxugwjud1885.exe 4856 yxugwjud1885.exe 1928 yxugwjud1885.exe 1928 yxugwjud1885.exe 4856 yxugwjud1885.exe 4856 yxugwjud1885.exe 4828 yxugwjud1885.exe 4856 yxugwjud1885.exe 4856 yxugwjud1885.exe 4828 yxugwjud1885.exe 4856 yxugwjud1885.exe 4856 yxugwjud1885.exe 4836 yxugwjud1885.exe 4836 yxugwjud1885.exe 4856 yxugwjud1885.exe 4856 yxugwjud1885.exe 4828 yxugwjud1885.exe 4828 yxugwjud1885.exe 4836 yxugwjud1885.exe 4836 yxugwjud1885.exe 1928 yxugwjud1885.exe 1928 yxugwjud1885.exe 4856 yxugwjud1885.exe 4856 yxugwjud1885.exe 4828 yxugwjud1885.exe 4828 yxugwjud1885.exe 4828 yxugwjud1885.exe 4828 yxugwjud1885.exe 1928 yxugwjud1885.exe 1928 yxugwjud1885.exe 4828 yxugwjud1885.exe 4828 yxugwjud1885.exe 4836 yxugwjud1885.exe 4836 yxugwjud1885.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1628 cmd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 388 eda26a1cd80aac1c42cdbba9af813d9c4bc81f6052080bc33435d1e076e75aa0.exe Token: SeBackupPrivilege 388 eda26a1cd80aac1c42cdbba9af813d9c4bc81f6052080bc33435d1e076e75aa0.exe Token: SeRestorePrivilege 388 eda26a1cd80aac1c42cdbba9af813d9c4bc81f6052080bc33435d1e076e75aa0.exe Token: SeLockMemoryPrivilege 388 eda26a1cd80aac1c42cdbba9af813d9c4bc81f6052080bc33435d1e076e75aa0.exe Token: SeCreateGlobalPrivilege 388 eda26a1cd80aac1c42cdbba9af813d9c4bc81f6052080bc33435d1e076e75aa0.exe Token: SeDebugPrivilege 4676 yxugwjud1885.exe Token: SeBackupPrivilege 4676 yxugwjud1885.exe Token: SeRestorePrivilege 4676 yxugwjud1885.exe Token: SeLockMemoryPrivilege 4676 yxugwjud1885.exe Token: SeCreateGlobalPrivilege 4676 yxugwjud1885.exe Token: SeDebugPrivilege 1928 yxugwjud1885.exe Token: SeBackupPrivilege 1928 yxugwjud1885.exe Token: SeRestorePrivilege 1928 yxugwjud1885.exe Token: SeLockMemoryPrivilege 1928 yxugwjud1885.exe Token: SeCreateGlobalPrivilege 1928 yxugwjud1885.exe Token: SeDebugPrivilege 4836 yxugwjud1885.exe Token: SeBackupPrivilege 4836 yxugwjud1885.exe Token: SeRestorePrivilege 4836 yxugwjud1885.exe Token: SeLockMemoryPrivilege 4836 yxugwjud1885.exe Token: SeCreateGlobalPrivilege 4836 yxugwjud1885.exe Token: SeDebugPrivilege 4856 yxugwjud1885.exe Token: SeDebugPrivilege 4828 yxugwjud1885.exe Token: SeBackupPrivilege 4828 yxugwjud1885.exe Token: SeRestorePrivilege 4828 yxugwjud1885.exe Token: SeLockMemoryPrivilege 4828 yxugwjud1885.exe Token: SeCreateGlobalPrivilege 4828 yxugwjud1885.exe Token: SeBackupPrivilege 4856 yxugwjud1885.exe Token: SeRestorePrivilege 4856 yxugwjud1885.exe Token: SeLockMemoryPrivilege 4856 yxugwjud1885.exe Token: SeCreateGlobalPrivilege 4856 yxugwjud1885.exe Token: SeDebugPrivilege 4760 yxugwjud1885.exe Token: SeBackupPrivilege 4760 yxugwjud1885.exe Token: SeRestorePrivilege 4760 yxugwjud1885.exe Token: SeLockMemoryPrivilege 4760 yxugwjud1885.exe Token: SeCreateGlobalPrivilege 4760 yxugwjud1885.exe Token: SeDebugPrivilege 1656 yxugwjud1885.exe Token: SeBackupPrivilege 1656 yxugwjud1885.exe Token: SeRestorePrivilege 1656 yxugwjud1885.exe Token: SeLockMemoryPrivilege 1656 yxugwjud1885.exe Token: SeCreateGlobalPrivilege 1656 yxugwjud1885.exe Token: SeDebugPrivilege 3976 yxugwjud1885.exe Token: SeBackupPrivilege 3976 yxugwjud1885.exe Token: SeRestorePrivilege 3976 yxugwjud1885.exe Token: SeLockMemoryPrivilege 3976 yxugwjud1885.exe Token: SeCreateGlobalPrivilege 3976 yxugwjud1885.exe Token: SeDebugPrivilege 3960 yxugwjud1885.exe Token: SeBackupPrivilege 3960 yxugwjud1885.exe Token: SeRestorePrivilege 3960 yxugwjud1885.exe Token: SeLockMemoryPrivilege 3960 yxugwjud1885.exe Token: SeCreateGlobalPrivilege 3960 yxugwjud1885.exe Token: SeShutdownPrivilege 316 explorer.exe Token: SeCreatePagefilePrivilege 316 explorer.exe Token: SeShutdownPrivilege 316 explorer.exe Token: SeCreatePagefilePrivilege 316 explorer.exe Token: SeShutdownPrivilege 316 explorer.exe Token: SeCreatePagefilePrivilege 316 explorer.exe Token: SeShutdownPrivilege 316 explorer.exe Token: SeCreatePagefilePrivilege 316 explorer.exe Token: SeShutdownPrivilege 316 explorer.exe Token: SeCreatePagefilePrivilege 316 explorer.exe Token: SeShutdownPrivilege 316 explorer.exe Token: SeCreatePagefilePrivilege 316 explorer.exe Token: SeDebugPrivilege 3964 yxugwjud1885.exe Token: SeBackupPrivilege 3964 yxugwjud1885.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 388 wrote to memory of 1628 388 eda26a1cd80aac1c42cdbba9af813d9c4bc81f6052080bc33435d1e076e75aa0.exe 81 PID 388 wrote to memory of 1628 388 eda26a1cd80aac1c42cdbba9af813d9c4bc81f6052080bc33435d1e076e75aa0.exe 81 PID 388 wrote to memory of 4676 388 eda26a1cd80aac1c42cdbba9af813d9c4bc81f6052080bc33435d1e076e75aa0.exe 83 PID 388 wrote to memory of 4676 388 eda26a1cd80aac1c42cdbba9af813d9c4bc81f6052080bc33435d1e076e75aa0.exe 83 PID 388 wrote to memory of 4676 388 eda26a1cd80aac1c42cdbba9af813d9c4bc81f6052080bc33435d1e076e75aa0.exe 83 PID 4676 wrote to memory of 1928 4676 yxugwjud1885.exe 84 PID 4676 wrote to memory of 1928 4676 yxugwjud1885.exe 84 PID 4676 wrote to memory of 1928 4676 yxugwjud1885.exe 84 PID 4676 wrote to memory of 4836 4676 yxugwjud1885.exe 85 PID 4676 wrote to memory of 4836 4676 yxugwjud1885.exe 85 PID 4676 wrote to memory of 4836 4676 yxugwjud1885.exe 85 PID 4676 wrote to memory of 4856 4676 yxugwjud1885.exe 86 PID 4676 wrote to memory of 4856 4676 yxugwjud1885.exe 86 PID 4676 wrote to memory of 4856 4676 yxugwjud1885.exe 86 PID 4676 wrote to memory of 4828 4676 yxugwjud1885.exe 87 PID 4676 wrote to memory of 4828 4676 yxugwjud1885.exe 87 PID 4676 wrote to memory of 4828 4676 yxugwjud1885.exe 87 PID 4676 wrote to memory of 4760 4676 yxugwjud1885.exe 89 PID 4676 wrote to memory of 4760 4676 yxugwjud1885.exe 89 PID 4676 wrote to memory of 4760 4676 yxugwjud1885.exe 89 PID 4676 wrote to memory of 1656 4676 yxugwjud1885.exe 90 PID 4676 wrote to memory of 1656 4676 yxugwjud1885.exe 90 PID 4676 wrote to memory of 1656 4676 yxugwjud1885.exe 90 PID 4676 wrote to memory of 3976 4676 yxugwjud1885.exe 91 PID 4676 wrote to memory of 3976 4676 yxugwjud1885.exe 91 PID 4676 wrote to memory of 3976 4676 yxugwjud1885.exe 91 PID 4676 wrote to memory of 3960 4676 yxugwjud1885.exe 92 PID 4676 wrote to memory of 3960 4676 yxugwjud1885.exe 92 PID 4676 wrote to memory of 3960 4676 yxugwjud1885.exe 92 PID 4676 wrote to memory of 3964 4676 yxugwjud1885.exe 100 PID 4676 wrote to memory of 3964 4676 yxugwjud1885.exe 100 PID 4676 wrote to memory of 3964 4676 yxugwjud1885.exe 100 PID 4676 wrote to memory of 1280 4676 yxugwjud1885.exe 101 PID 4676 wrote to memory of 1280 4676 yxugwjud1885.exe 101 PID 4676 wrote to memory of 1280 4676 yxugwjud1885.exe 101 PID 4676 wrote to memory of 1856 4676 yxugwjud1885.exe 102 PID 4676 wrote to memory of 1856 4676 yxugwjud1885.exe 102 PID 4676 wrote to memory of 1856 4676 yxugwjud1885.exe 102 PID 4676 wrote to memory of 1356 4676 yxugwjud1885.exe 105 PID 4676 wrote to memory of 1356 4676 yxugwjud1885.exe 105 PID 4676 wrote to memory of 1356 4676 yxugwjud1885.exe 105 PID 4676 wrote to memory of 4440 4676 yxugwjud1885.exe 106 PID 4676 wrote to memory of 4440 4676 yxugwjud1885.exe 106 PID 4676 wrote to memory of 4440 4676 yxugwjud1885.exe 106 PID 4676 wrote to memory of 2844 4676 yxugwjud1885.exe 109 PID 4676 wrote to memory of 2844 4676 yxugwjud1885.exe 109 PID 4676 wrote to memory of 2844 4676 yxugwjud1885.exe 109 PID 4676 wrote to memory of 4600 4676 yxugwjud1885.exe 110 PID 4676 wrote to memory of 4600 4676 yxugwjud1885.exe 110 PID 4676 wrote to memory of 4600 4676 yxugwjud1885.exe 110 PID 4676 wrote to memory of 3980 4676 yxugwjud1885.exe 111 PID 4676 wrote to memory of 3980 4676 yxugwjud1885.exe 111 PID 4676 wrote to memory of 3980 4676 yxugwjud1885.exe 111 PID 4676 wrote to memory of 1180 4676 yxugwjud1885.exe 112 PID 4676 wrote to memory of 1180 4676 yxugwjud1885.exe 112 PID 4676 wrote to memory of 1180 4676 yxugwjud1885.exe 112 PID 4676 wrote to memory of 3652 4676 yxugwjud1885.exe 114 PID 4676 wrote to memory of 3652 4676 yxugwjud1885.exe 114 PID 4676 wrote to memory of 3652 4676 yxugwjud1885.exe 114 PID 4676 wrote to memory of 4120 4676 yxugwjud1885.exe 113 PID 4676 wrote to memory of 4120 4676 yxugwjud1885.exe 113 PID 4676 wrote to memory of 4120 4676 yxugwjud1885.exe 113 PID 4676 wrote to memory of 1924 4676 yxugwjud1885.exe 116 PID 4676 wrote to memory of 1924 4676 yxugwjud1885.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\eda26a1cd80aac1c42cdbba9af813d9c4bc81f6052080bc33435d1e076e75aa0.exe"C:\Users\Admin\AppData\Local\Temp\eda26a1cd80aac1c42cdbba9af813d9c4bc81f6052080bc33435d1e076e75aa0.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c move /y C:\Users\Admin\AppData\Local\Temp\eda26a1cd80aac1c42cdbba9af813d9c4bc81f6052080bc33435d1e076e75aa0.exe C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe2⤵
- Suspicious behavior: RenamesItself
PID:1628
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -m2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4836
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4856
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4828
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3976
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3960
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵
- Modifies extensions of user files
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1280
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1856
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1356
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4440
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵
- Modifies extensions of user files
PID:2844
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4600
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3980
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1180
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1180 -s 6204⤵
- Program crash
PID:4196
-
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4120
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3652
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1924
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:540
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2144
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3036
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3028
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4532
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2060
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1592
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1592 -s 6244⤵
- Program crash
PID:3724
-
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3004
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 384 -s 6204⤵
- Program crash
PID:2220
-
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1780
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 744 -s 7244⤵
- Program crash
PID:1100
-
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4380
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1776
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4748
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:372
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1132
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4568
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4804
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:476
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3192
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3308
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1648
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4164
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4980
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3368
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3344
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2084
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4992
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4048
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2320
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3740
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1684
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1044
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1276
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4312
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4884
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2124
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2584
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2096
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:456
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4040
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2072
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4852
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2288
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4132
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4176
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2020
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4724
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4064
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3460
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2980
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 6684⤵
- Program crash
PID:3732
-
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2308
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3808
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1128
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:328
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4184
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:556
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2180
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:5072
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2088
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3324
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3448
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3156
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:912
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1268
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3888
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4684
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1796
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1208
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1448
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4660
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1392
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2644
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2232
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4612
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4640
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1008
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4788
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:760
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1780
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4720
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4192
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1776
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4784
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1688
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1548
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3184
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:372
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3860
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:536
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2788
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4804
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3080
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3236
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3644
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3308
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4328
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3088
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4696
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4972
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:5028
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3368
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3180
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3784
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3992
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4320
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4048
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1372
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1868
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2824
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1276
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3404
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1816
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2188
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1384
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2676
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2200
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3440
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4152
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3468
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3648
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:5088
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4852
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4040
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3252
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:5092
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2020
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2876
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:832
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3672
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2136
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1612
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3692
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1440
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1568
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2784
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3560
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3076
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3868
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4940
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:5040
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4120
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4184
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3748
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2180
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1812
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4268
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1856
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4032
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3632
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2328
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3852 -s 6244⤵
- Program crash
PID:3156
-
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4680
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4680 -s 7404⤵
- Program crash
PID:1532
-
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3448
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3212
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3348
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2528
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4812
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4708
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:388
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1080
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:2796
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4640
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4368
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1008
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4504
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4788
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1032
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1792
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4136
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:1972
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4380 -s 7084⤵
- Program crash
PID:744
-
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4756
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4748
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:4844
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:3292
-
-
C:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exeC:\Users\Admin\AppData\Local\Temp\yxugwjud1885.exe -i Global\SM-yxugwjud -s3⤵PID:372
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 424 -p 2692 -ip 26921⤵PID:1540
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2692 -s 71081⤵
- Program crash
PID:1444
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:316 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 316 -s 19842⤵
- Program crash
PID:1844
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 476 -p 316 -ip 3161⤵PID:4068
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1180 -ip 11801⤵PID:2180
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1592 -ip 15921⤵PID:4896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 384 -ip 3841⤵PID:4916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 744 -ip 7441⤵PID:4856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4440 -ip 44401⤵PID:3976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3852 -ip 38521⤵PID:2148
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 4680 -ip 46801⤵PID:1268
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4380 -ip 43801⤵PID:4808
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Microsoft\Windows\Caches\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db.locked
Filesize623KB
MD515e4a9b0965c38a54b79295f4032bbf2
SHA1cc56f67b203c8acbc1c67fa28b13c019830c410d
SHA256f7d1d20f908c2474f8aa78ea04585495a9084a3debfa90d6e32e86ac767f2197
SHA5124debafb5a7f1fe54aecfd2f2210320c6e34af8dc5602bfcc1c273f644aaf463db0539558c7b88e1877eb2d0a8a586fd43aef166a793eb5a898cc0ebc1ff7c21c
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335
-
Filesize
1KB
MD5bf41f65f8a5b7c27752368238ea18595
SHA14bbe26657dbfc8d5e57d2dbcf3d7f987094a8dbb
SHA256544779e2ee93f79d33708e37f1b07817d5427f70895ce9c440125f2631acdf53
SHA5123864ff7d0cd5e9f3c8425da83970d0e27b9e97c6d32b6159b6330367f1fa0daca2d1b2d169f417563827440020c99e983d6166b3aec845720140fc4ac3674335