Analysis
-
max time kernel
30s -
max time network
152s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
23-02-2023 02:16
Static task
static1
Behavioral task
behavioral1
Sample
999e8e05a84b8aa15bc888f3548f59909cb81bf67a9a8da73b6cead400efc02e.exe
Resource
win10-20230220-en
General
-
Target
999e8e05a84b8aa15bc888f3548f59909cb81bf67a9a8da73b6cead400efc02e.exe
-
Size
213KB
-
MD5
96b8a2820018a96a3846d17486396e94
-
SHA1
60c40cc07338f855c6114a3dd43e079b175ed2a9
-
SHA256
999e8e05a84b8aa15bc888f3548f59909cb81bf67a9a8da73b6cead400efc02e
-
SHA512
3904e70e9e9a26f53115329f886a95ca014724e0efe586bc0f36f8475a5a968d41e27ceef9e5ed435ad429add5a21c6cd20bb4c435e58f5cb73a01612c77257e
-
SSDEEP
3072:vrk9LihIRBiFPgDQ2cCRfh/pLc4WAi0A0xBesY4bXblzVk1LbDN+v:jiL70NgTRpS4WOA0LHLXdwbxM
Malware Config
Extracted
djvu
http://jiqaz.com/lancer/get.php
-
extension
.iotr
-
offline_id
O5Ml6uMfuo0gYusk48e0q49EQlFERyL5eSVQmVt1
-
payload_url
http://uaery.top/dl/build2.exe
http://jiqaz.com/files/1/build3.exe
-
ransomnote
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-vdhH9Qcpjj Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0651JOsie
Signatures
-
Detected Djvu ransomware 16 IoCs
resource yara_rule behavioral1/memory/4916-139-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4916-141-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4668-143-0x0000000002370000-0x000000000248B000-memory.dmp family_djvu behavioral1/memory/4916-144-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4916-147-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4916-156-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4968-165-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4968-164-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4968-166-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4968-172-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4968-175-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4968-192-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4968-194-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4968-199-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4968-230-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4968-248-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu -
Detects PseudoManuscrypt payload 22 IoCs
resource yara_rule behavioral1/memory/2628-262-0x0000023368320000-0x0000023368392000-memory.dmp family_pseudomanuscrypt behavioral1/memory/448-276-0x000002097B940000-0x000002097B9B2000-memory.dmp family_pseudomanuscrypt behavioral1/memory/2208-271-0x0000016229960000-0x00000162299D2000-memory.dmp family_pseudomanuscrypt behavioral1/memory/2628-278-0x0000023368320000-0x0000023368392000-memory.dmp family_pseudomanuscrypt behavioral1/memory/2244-285-0x000001F95A200000-0x000001F95A272000-memory.dmp family_pseudomanuscrypt behavioral1/memory/2208-296-0x0000016229960000-0x00000162299D2000-memory.dmp family_pseudomanuscrypt behavioral1/memory/2272-298-0x000002442EFB0000-0x000002442F022000-memory.dmp family_pseudomanuscrypt behavioral1/memory/448-304-0x000002097B940000-0x000002097B9B2000-memory.dmp family_pseudomanuscrypt behavioral1/memory/1120-306-0x00000207FCCD0000-0x00000207FCD42000-memory.dmp family_pseudomanuscrypt behavioral1/memory/2244-307-0x000001F95A200000-0x000001F95A272000-memory.dmp family_pseudomanuscrypt behavioral1/memory/2208-305-0x0000016229960000-0x00000162299D2000-memory.dmp family_pseudomanuscrypt behavioral1/memory/2272-309-0x000002442EFB0000-0x000002442F022000-memory.dmp family_pseudomanuscrypt behavioral1/memory/388-315-0x0000017185C60000-0x0000017185CD2000-memory.dmp family_pseudomanuscrypt behavioral1/memory/1448-324-0x000001AB9C820000-0x000001AB9C892000-memory.dmp family_pseudomanuscrypt behavioral1/memory/388-345-0x0000017185C60000-0x0000017185CD2000-memory.dmp family_pseudomanuscrypt behavioral1/memory/1120-343-0x00000207FCCD0000-0x00000207FCD42000-memory.dmp family_pseudomanuscrypt behavioral1/memory/1448-348-0x000001AB9C820000-0x000001AB9C892000-memory.dmp family_pseudomanuscrypt behavioral1/memory/1876-353-0x000002DB7AF70000-0x000002DB7AFE2000-memory.dmp family_pseudomanuscrypt behavioral1/memory/1232-361-0x000001CE71A80000-0x000001CE71AF2000-memory.dmp family_pseudomanuscrypt behavioral1/memory/1292-401-0x000001DB667D0000-0x000001DB66842000-memory.dmp family_pseudomanuscrypt behavioral1/memory/2408-402-0x000001EC30E30000-0x000001EC30EA2000-memory.dmp family_pseudomanuscrypt behavioral1/memory/2436-403-0x0000021F83B60000-0x0000021F83BD2000-memory.dmp family_pseudomanuscrypt -
Detects Smokeloader packer 3 IoCs
resource yara_rule behavioral1/memory/1804-121-0x00000000001E0000-0x00000000001E9000-memory.dmp family_smokeloader behavioral1/memory/5008-247-0x0000000000690000-0x0000000000699000-memory.dmp family_smokeloader behavioral1/memory/1400-351-0x00000000001E0000-0x00000000001E9000-memory.dmp family_smokeloader -
Djvu Ransomware
Ransomware which is a variant of the STOP family.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 2392 rundll32.exe 90 -
PseudoManuscrypt
PseudoManuscrypt is a malware Lazarus’s Manuscrypt targeting government organizations and ICS.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Deletes itself 1 IoCs
pid Process 3224 Process not Found -
Executes dropped EXE 7 IoCs
pid Process 4548 B403.exe 4668 B5C9.exe 4916 B5C9.exe 3820 B5C9.exe 4968 B5C9.exe 4824 CB84.exe 4336 llpb1133a.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 3048 icacls.exe -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 34.142.181.181 -
resource yara_rule behavioral1/files/0x000700000001aeec-182.dat vmprotect behavioral1/memory/4336-200-0x0000000140000000-0x000000014061E000-memory.dmp vmprotect behavioral1/files/0x000700000001aeec-181.dat vmprotect -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3346939869-2835594282-3775165920-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysHelper = "\"C:\\Users\\Admin\\AppData\\Local\\c6c879e8-b525-4211-b53d-eb78fddd63ff\\B5C9.exe\" --AutoStart" B5C9.exe Set value (str) \REGISTRY\USER\S-1-5-21-3346939869-2835594282-3775165920-1000\Software\Microsoft\Windows\CurrentVersion\Run\telemetry = "C:\\Users\\Admin\\AppData\\Roaming\\telemetry\\svcservice.exe" B403.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 74 ip-api.com 6 api.2ip.ua 7 api.2ip.ua 17 api.2ip.ua -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4668 set thread context of 4916 4668 B5C9.exe 68 PID 3820 set thread context of 4968 3820 B5C9.exe 72 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 4 IoCs
pid pid_target Process procid_target 5104 3764 WerFault.exe 78 2024 976 WerFault.exe 88 3048 1400 WerFault.exe 97 3828 4500 WerFault.exe 99 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 999e8e05a84b8aa15bc888f3548f59909cb81bf67a9a8da73b6cead400efc02e.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 999e8e05a84b8aa15bc888f3548f59909cb81bf67a9a8da73b6cead400efc02e.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 999e8e05a84b8aa15bc888f3548f59909cb81bf67a9a8da73b6cead400efc02e.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 704 schtasks.exe 4668 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1804 999e8e05a84b8aa15bc888f3548f59909cb81bf67a9a8da73b6cead400efc02e.exe 1804 999e8e05a84b8aa15bc888f3548f59909cb81bf67a9a8da73b6cead400efc02e.exe 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found 3224 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1804 999e8e05a84b8aa15bc888f3548f59909cb81bf67a9a8da73b6cead400efc02e.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeShutdownPrivilege 3224 Process not Found Token: SeCreatePagefilePrivilege 3224 Process not Found Token: SeShutdownPrivilege 3224 Process not Found Token: SeCreatePagefilePrivilege 3224 Process not Found -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 3224 wrote to memory of 4548 3224 Process not Found 66 PID 3224 wrote to memory of 4548 3224 Process not Found 66 PID 3224 wrote to memory of 4548 3224 Process not Found 66 PID 3224 wrote to memory of 4668 3224 Process not Found 67 PID 3224 wrote to memory of 4668 3224 Process not Found 67 PID 3224 wrote to memory of 4668 3224 Process not Found 67 PID 4668 wrote to memory of 4916 4668 B5C9.exe 68 PID 4668 wrote to memory of 4916 4668 B5C9.exe 68 PID 4668 wrote to memory of 4916 4668 B5C9.exe 68 PID 4668 wrote to memory of 4916 4668 B5C9.exe 68 PID 4668 wrote to memory of 4916 4668 B5C9.exe 68 PID 4668 wrote to memory of 4916 4668 B5C9.exe 68 PID 4668 wrote to memory of 4916 4668 B5C9.exe 68 PID 4668 wrote to memory of 4916 4668 B5C9.exe 68 PID 4668 wrote to memory of 4916 4668 B5C9.exe 68 PID 4668 wrote to memory of 4916 4668 B5C9.exe 68 PID 4916 wrote to memory of 3048 4916 B5C9.exe 69 PID 4916 wrote to memory of 3048 4916 B5C9.exe 69 PID 4916 wrote to memory of 3048 4916 B5C9.exe 69 PID 4916 wrote to memory of 3820 4916 B5C9.exe 70 PID 4916 wrote to memory of 3820 4916 B5C9.exe 70 PID 4916 wrote to memory of 3820 4916 B5C9.exe 70 PID 3820 wrote to memory of 4968 3820 B5C9.exe 72 PID 3820 wrote to memory of 4968 3820 B5C9.exe 72 PID 3820 wrote to memory of 4968 3820 B5C9.exe 72 PID 3820 wrote to memory of 4968 3820 B5C9.exe 72 PID 3820 wrote to memory of 4968 3820 B5C9.exe 72 PID 3820 wrote to memory of 4968 3820 B5C9.exe 72 PID 3820 wrote to memory of 4968 3820 B5C9.exe 72 PID 3820 wrote to memory of 4968 3820 B5C9.exe 72 PID 3820 wrote to memory of 4968 3820 B5C9.exe 72 PID 3820 wrote to memory of 4968 3820 B5C9.exe 72 PID 3224 wrote to memory of 4824 3224 Process not Found 74 PID 3224 wrote to memory of 4824 3224 Process not Found 74 PID 3224 wrote to memory of 4824 3224 Process not Found 74 PID 4824 wrote to memory of 4336 4824 CB84.exe 75 PID 4824 wrote to memory of 4336 4824 CB84.exe 75 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\999e8e05a84b8aa15bc888f3548f59909cb81bf67a9a8da73b6cead400efc02e.exe"C:\Users\Admin\AppData\Local\Temp\999e8e05a84b8aa15bc888f3548f59909cb81bf67a9a8da73b6cead400efc02e.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1804
-
C:\Users\Admin\AppData\Local\Temp\B403.exeC:\Users\Admin\AppData\Local\Temp\B403.exe1⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4548 -
C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"2⤵PID:2140
-
-
C:\Users\Admin\AppData\Local\Temp\B5C9.exeC:\Users\Admin\AppData\Local\Temp\B5C9.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Users\Admin\AppData\Local\Temp\B5C9.exeC:\Users\Admin\AppData\Local\Temp\B5C9.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\c6c879e8-b525-4211-b53d-eb78fddd63ff" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:3048
-
-
C:\Users\Admin\AppData\Local\Temp\B5C9.exe"C:\Users\Admin\AppData\Local\Temp\B5C9.exe" --Admin IsNotAutoStart IsNotTask3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Users\Admin\AppData\Local\Temp\B5C9.exe"C:\Users\Admin\AppData\Local\Temp\B5C9.exe" --Admin IsNotAutoStart IsNotTask4⤵
- Executes dropped EXE
PID:4968 -
C:\Users\Admin\AppData\Local\73f2ee31-7315-41fc-8a72-d53ed1bc25d9\build2.exe"C:\Users\Admin\AppData\Local\73f2ee31-7315-41fc-8a72-d53ed1bc25d9\build2.exe"5⤵PID:2488
-
C:\Users\Admin\AppData\Local\73f2ee31-7315-41fc-8a72-d53ed1bc25d9\build2.exe"C:\Users\Admin\AppData\Local\73f2ee31-7315-41fc-8a72-d53ed1bc25d9\build2.exe"6⤵PID:940
-
-
-
C:\Users\Admin\AppData\Local\73f2ee31-7315-41fc-8a72-d53ed1bc25d9\build3.exe"C:\Users\Admin\AppData\Local\73f2ee31-7315-41fc-8a72-d53ed1bc25d9\build3.exe"5⤵PID:608
-
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"6⤵
- Creates scheduled task(s)
PID:704
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\CB84.exeC:\Users\Admin\AppData\Local\Temp\CB84.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Users\Admin\AppData\Local\Temp\llpb1133a.exe"C:\Users\Admin\AppData\Local\Temp\llpb1133a.exe"2⤵
- Executes dropped EXE
PID:4336
-
-
C:\Users\Admin\AppData\Local\Temp\liyy.exe"C:\Users\Admin\AppData\Local\Temp\liyy.exe"2⤵PID:4892
-
C:\Users\Admin\AppData\Local\Temp\liyy.exe"C:\Users\Admin\AppData\Local\Temp\liyy.exe" -h3⤵PID:4416
-
-
-
C:\Users\Admin\AppData\Local\Temp\XandETC.exe"C:\Users\Admin\AppData\Local\Temp\XandETC.exe"2⤵PID:3952
-
-
C:\Users\Admin\AppData\Local\Temp\DBF0.exeC:\Users\Admin\AppData\Local\Temp\DBF0.exe1⤵PID:3764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3764 -s 7802⤵
- Program crash
PID:5104
-
-
C:\Users\Admin\AppData\Local\Temp\E2D7.exeC:\Users\Admin\AppData\Local\Temp\E2D7.exe1⤵PID:5008
-
C:\Users\Admin\AppData\Local\Temp\EC00.exeC:\Users\Admin\AppData\Local\Temp\EC00.exe1⤵PID:976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 976 -s 4762⤵
- Program crash
PID:2024
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open1⤵
- Process spawned unexpected child process
PID:2288 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open2⤵PID:1460
-
-
C:\Users\Admin\AppData\Local\Temp\EFAA.exeC:\Users\Admin\AppData\Local\Temp\EFAA.exe1⤵PID:312
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k WspService1⤵PID:2208
-
C:\Users\Admin\AppData\Local\Temp\F4CC.exeC:\Users\Admin\AppData\Local\Temp\F4CC.exe1⤵PID:3988
-
C:\Users\Admin\AppData\Local\Temp\F913.exeC:\Users\Admin\AppData\Local\Temp\F913.exe1⤵PID:1400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 4802⤵
- Program crash
PID:3048
-
-
C:\Users\Admin\AppData\Local\Temp\FB46.exeC:\Users\Admin\AppData\Local\Temp\FB46.exe1⤵PID:4500
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4500 -s 4762⤵
- Program crash
PID:3828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force1⤵PID:4168
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe1⤵PID:3288
-
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"2⤵
- Creates scheduled task(s)
PID:4668
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
Filesize2KB
MD59537870d15b0280e05e86e521aff4d50
SHA1bbeb1b7a94d925fda0cb639e884bebaefd600dcc
SHA2560d4d5955a7f5b3967f218a4be0ceddceafac2409f7fecc2f4e1af583f4a40dba
SHA5121ea975472134e6b5c2a727a026d555f6f912c79d8a78119413a412eacfc7e35071c22bbcd4007fa501d5e553f9b1ed9f7f88c523a98af5a59905e9bb3d5c4e03
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize1KB
MD5c4a25dfef00224e399cdff2b249b3ed9
SHA16d2f5e34668868607fa75fd506da5fdc33d75b32
SHA25659e08914fdecf341021137601b765d45dbe07710a24ab1fce168ab2b113136e8
SHA512d6c8698a0799456c1aec51e5625cd3e6400f64b93e82c2c92cb3fdfbcba91361854aa759272c3ac3353cfbbb5bb0155d8aa895079d69afea28b775228e123c26
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
Filesize488B
MD5d5357a5630b5617e1202c3230767816d
SHA1dc47a3599b6b5e22cb528d013ea3892cd72f7c70
SHA256ffb5e75042564993b0f5153d223655163b4dd2f33c8ceea46d389f127b5f635e
SHA512191c74b6b10af07b1b08c88b81a3b42e03a2925b3c97a4d680bd7dcfd8c9bc963f05db394b03fd5ac8767b0c217efa2d90d4d2c0649ae4c88646b24dfab1a0ac
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize482B
MD57581b9ec8d214c61c2158a3cffb8f64a
SHA1fcbd9d3bb5d5e2e90fca2eaff5967637a20578bb
SHA25660a6ba585f02fdd063f3dea4d774daf3470dc3ac1d839cd97791c3fee65fcd96
SHA5122ef2e0028a43c614a310535a26ec815af66fd7dce3bdf67170bf0b19db174b72236a4fd770a18a1fd6be0a3e1d81040d4b533929f9b9d09eb25c8c38814b3a1d
-
Filesize
333KB
MD5cd502aebbfdcff821e1265572ab37fa1
SHA12107470c4b3afeaedd86ed24aaced96b9d6bedd5
SHA2566a617163b5914f23371a4d8cf8c13773fee397e02441b0ce411601fc1ac5f54c
SHA512b818320ea5332a9843ecf3321d9a4b1901d4eff75672c22012eed62a88dfc13184bfc09f99363c5173360895dd1dfd55dab95311c8f11553e26723e61c76f95a
-
Filesize
333KB
MD5cd502aebbfdcff821e1265572ab37fa1
SHA12107470c4b3afeaedd86ed24aaced96b9d6bedd5
SHA2566a617163b5914f23371a4d8cf8c13773fee397e02441b0ce411601fc1ac5f54c
SHA512b818320ea5332a9843ecf3321d9a4b1901d4eff75672c22012eed62a88dfc13184bfc09f99363c5173360895dd1dfd55dab95311c8f11553e26723e61c76f95a
-
Filesize
333KB
MD5cd502aebbfdcff821e1265572ab37fa1
SHA12107470c4b3afeaedd86ed24aaced96b9d6bedd5
SHA2566a617163b5914f23371a4d8cf8c13773fee397e02441b0ce411601fc1ac5f54c
SHA512b818320ea5332a9843ecf3321d9a4b1901d4eff75672c22012eed62a88dfc13184bfc09f99363c5173360895dd1dfd55dab95311c8f11553e26723e61c76f95a
-
Filesize
9KB
MD59ead10c08e72ae41921191f8db39bc16
SHA1abe3bce01cd34afc88e2c838173f8c2bd0090ae1
SHA2568d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0
SHA512aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a
-
Filesize
9KB
MD59ead10c08e72ae41921191f8db39bc16
SHA1abe3bce01cd34afc88e2c838173f8c2bd0090ae1
SHA2568d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0
SHA512aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a
-
Filesize
262KB
MD5ee5d54916c51052499f996720442b6d2
SHA14a99825c02bbf297535b4d1390803b238df9f92c
SHA2562ee311011100a46a39352f8076d3fcf4c158301877a38cf311b1f321447db05e
SHA51291e61f5f35c401a9c5495f2082e8e5be65468a1185ecaff5065982e156a2ec591539e3dcc050cce3aa881b374e2094182b1c12a1613cf25768afed97f03a423a
-
Filesize
262KB
MD5ee5d54916c51052499f996720442b6d2
SHA14a99825c02bbf297535b4d1390803b238df9f92c
SHA2562ee311011100a46a39352f8076d3fcf4c158301877a38cf311b1f321447db05e
SHA51291e61f5f35c401a9c5495f2082e8e5be65468a1185ecaff5065982e156a2ec591539e3dcc050cce3aa881b374e2094182b1c12a1613cf25768afed97f03a423a
-
Filesize
711KB
MD5fcb5a82d0a3fb2206872d8dbdf3054b8
SHA1975f845861692533b9a7285969199ccfc1997d3a
SHA256dca3683987f54cf2771142ff00ec70683a53ec759fd95625908d9e19ee81d2a7
SHA51296aa3cf87d07ac26718f19bf56a57b3c90b7b55f1334dd146fccafc14bac7bd9f8b49b401593bc3f78fa178eeadb71077c5daaeec37809ec7b3e6f34e8f58250
-
Filesize
711KB
MD5fcb5a82d0a3fb2206872d8dbdf3054b8
SHA1975f845861692533b9a7285969199ccfc1997d3a
SHA256dca3683987f54cf2771142ff00ec70683a53ec759fd95625908d9e19ee81d2a7
SHA51296aa3cf87d07ac26718f19bf56a57b3c90b7b55f1334dd146fccafc14bac7bd9f8b49b401593bc3f78fa178eeadb71077c5daaeec37809ec7b3e6f34e8f58250
-
Filesize
711KB
MD5fcb5a82d0a3fb2206872d8dbdf3054b8
SHA1975f845861692533b9a7285969199ccfc1997d3a
SHA256dca3683987f54cf2771142ff00ec70683a53ec759fd95625908d9e19ee81d2a7
SHA51296aa3cf87d07ac26718f19bf56a57b3c90b7b55f1334dd146fccafc14bac7bd9f8b49b401593bc3f78fa178eeadb71077c5daaeec37809ec7b3e6f34e8f58250
-
Filesize
711KB
MD5fcb5a82d0a3fb2206872d8dbdf3054b8
SHA1975f845861692533b9a7285969199ccfc1997d3a
SHA256dca3683987f54cf2771142ff00ec70683a53ec759fd95625908d9e19ee81d2a7
SHA51296aa3cf87d07ac26718f19bf56a57b3c90b7b55f1334dd146fccafc14bac7bd9f8b49b401593bc3f78fa178eeadb71077c5daaeec37809ec7b3e6f34e8f58250
-
Filesize
711KB
MD5fcb5a82d0a3fb2206872d8dbdf3054b8
SHA1975f845861692533b9a7285969199ccfc1997d3a
SHA256dca3683987f54cf2771142ff00ec70683a53ec759fd95625908d9e19ee81d2a7
SHA51296aa3cf87d07ac26718f19bf56a57b3c90b7b55f1334dd146fccafc14bac7bd9f8b49b401593bc3f78fa178eeadb71077c5daaeec37809ec7b3e6f34e8f58250
-
Filesize
7.5MB
MD552f4f9797fbb76785a1b8cf695e65a15
SHA132deadcec14dca90fe14030f69097f8bd6d98b95
SHA2561ea28978334fa03b2714b5c22abd580cdd8b5b0a6fcdf895fe1367ac96da0e8b
SHA5123c32798f1dae91d17ea4ca32aa153dd064e6d2dfe7acd98079edb1182f16b287a76ea621aa01b08019d10cac771c8d16db555f96fd4b0b6e0bcd528010a64e84
-
Filesize
7.5MB
MD552f4f9797fbb76785a1b8cf695e65a15
SHA132deadcec14dca90fe14030f69097f8bd6d98b95
SHA2561ea28978334fa03b2714b5c22abd580cdd8b5b0a6fcdf895fe1367ac96da0e8b
SHA5123c32798f1dae91d17ea4ca32aa153dd064e6d2dfe7acd98079edb1182f16b287a76ea621aa01b08019d10cac771c8d16db555f96fd4b0b6e0bcd528010a64e84
-
Filesize
7.5MB
MD552f4f9797fbb76785a1b8cf695e65a15
SHA132deadcec14dca90fe14030f69097f8bd6d98b95
SHA2561ea28978334fa03b2714b5c22abd580cdd8b5b0a6fcdf895fe1367ac96da0e8b
SHA5123c32798f1dae91d17ea4ca32aa153dd064e6d2dfe7acd98079edb1182f16b287a76ea621aa01b08019d10cac771c8d16db555f96fd4b0b6e0bcd528010a64e84
-
Filesize
7.5MB
MD552f4f9797fbb76785a1b8cf695e65a15
SHA132deadcec14dca90fe14030f69097f8bd6d98b95
SHA2561ea28978334fa03b2714b5c22abd580cdd8b5b0a6fcdf895fe1367ac96da0e8b
SHA5123c32798f1dae91d17ea4ca32aa153dd064e6d2dfe7acd98079edb1182f16b287a76ea621aa01b08019d10cac771c8d16db555f96fd4b0b6e0bcd528010a64e84
-
Filesize
213KB
MD521f03f1e3bc40d9c9ce7363a10cddc6a
SHA1467a63939fe85c6bba5a547bff5e1d02431f71d5
SHA2564306388698c4180dec97f738fd850e160a52ffdcde0b37e950491d0cd9a91967
SHA512b947cf7d2458dbd5589064ef2e1840e6eb8018f73ff886604de70cf98d1678242768c780d3488f3447fc26966655c1f0d6e2f362224f01dd241c3df272ed8daf
-
Filesize
213KB
MD521f03f1e3bc40d9c9ce7363a10cddc6a
SHA1467a63939fe85c6bba5a547bff5e1d02431f71d5
SHA2564306388698c4180dec97f738fd850e160a52ffdcde0b37e950491d0cd9a91967
SHA512b947cf7d2458dbd5589064ef2e1840e6eb8018f73ff886604de70cf98d1678242768c780d3488f3447fc26966655c1f0d6e2f362224f01dd241c3df272ed8daf
-
Filesize
213KB
MD54a9b6474e0e4a6af4005f7d7a498f7ac
SHA14639d78fbf90e1206889017a2fbc5d73eff38d14
SHA25653f96074216dd0ad938a0f23db926bf4e9a371494deeb13d5e7561289026c673
SHA512929a6775880571c11929b471be8b04cd66945e761ef4e97cd753b70af1bca50407ccb64f170b2732d769df46653835eb2901be65fc7c5a583f9e6c20323d4961
-
Filesize
213KB
MD54a9b6474e0e4a6af4005f7d7a498f7ac
SHA14639d78fbf90e1206889017a2fbc5d73eff38d14
SHA25653f96074216dd0ad938a0f23db926bf4e9a371494deeb13d5e7561289026c673
SHA512929a6775880571c11929b471be8b04cd66945e761ef4e97cd753b70af1bca50407ccb64f170b2732d769df46653835eb2901be65fc7c5a583f9e6c20323d4961
-
Filesize
322KB
MD533dcd0722cd54fcdebc5a3516f654d7c
SHA1d1098335091378e8bfe89b4f1f186c178e22f972
SHA256a7a7e29e3c94afbbbb65b40527095ec8c7d868d8d5911ae99321842e30856173
SHA5129e47ad5f6328552c851368619f28b0a56134c033fb9d3e4ccec17197d5c4ac7ac023da6f4c75cc1b858dac3a3d544ba2332552c50e8f7f99ca30326e64f926c7
-
Filesize
322KB
MD533dcd0722cd54fcdebc5a3516f654d7c
SHA1d1098335091378e8bfe89b4f1f186c178e22f972
SHA256a7a7e29e3c94afbbbb65b40527095ec8c7d868d8d5911ae99321842e30856173
SHA5129e47ad5f6328552c851368619f28b0a56134c033fb9d3e4ccec17197d5c4ac7ac023da6f4c75cc1b858dac3a3d544ba2332552c50e8f7f99ca30326e64f926c7
-
Filesize
322KB
MD533dcd0722cd54fcdebc5a3516f654d7c
SHA1d1098335091378e8bfe89b4f1f186c178e22f972
SHA256a7a7e29e3c94afbbbb65b40527095ec8c7d868d8d5911ae99321842e30856173
SHA5129e47ad5f6328552c851368619f28b0a56134c033fb9d3e4ccec17197d5c4ac7ac023da6f4c75cc1b858dac3a3d544ba2332552c50e8f7f99ca30326e64f926c7
-
Filesize
322KB
MD533dcd0722cd54fcdebc5a3516f654d7c
SHA1d1098335091378e8bfe89b4f1f186c178e22f972
SHA256a7a7e29e3c94afbbbb65b40527095ec8c7d868d8d5911ae99321842e30856173
SHA5129e47ad5f6328552c851368619f28b0a56134c033fb9d3e4ccec17197d5c4ac7ac023da6f4c75cc1b858dac3a3d544ba2332552c50e8f7f99ca30326e64f926c7
-
Filesize
213KB
MD5f4bfea863cae1c553ba77e91b395a876
SHA10acd131ef00c31fe5795bbddc8928e5f896c88a2
SHA256fbc70f3356077038747414b022a16bba6158924b611c74dc0d3b3927c29054e6
SHA5127a136a1fe3e8e6e2099cb532de8c6e390e4b816b25940fdad6b31d4a2d8449fb623472d60abe5a3b395a4e429cd26814602c90549ff82325534f4e2a5396d2b8
-
Filesize
213KB
MD5f4bfea863cae1c553ba77e91b395a876
SHA10acd131ef00c31fe5795bbddc8928e5f896c88a2
SHA256fbc70f3356077038747414b022a16bba6158924b611c74dc0d3b3927c29054e6
SHA5127a136a1fe3e8e6e2099cb532de8c6e390e4b816b25940fdad6b31d4a2d8449fb623472d60abe5a3b395a4e429cd26814602c90549ff82325534f4e2a5396d2b8
-
Filesize
214KB
MD569fa3b0409b7683d5836cd217b4824a9
SHA13d946c86c9afbc3404a81b59d3cff0175520aace
SHA2561b21fe00a28afb821c6e3b191224d176460a6d20e64d6d2408d260ddfe6af07d
SHA5123bbeb34f4406d062c0edb429aef16459424dec02cac82a3ac24a51bb0254c79937165a1d3b8c88e63b9b0da6d1038bd58776203c1f7ef972a9b71593061acc03
-
Filesize
214KB
MD569fa3b0409b7683d5836cd217b4824a9
SHA13d946c86c9afbc3404a81b59d3cff0175520aace
SHA2561b21fe00a28afb821c6e3b191224d176460a6d20e64d6d2408d260ddfe6af07d
SHA5123bbeb34f4406d062c0edb429aef16459424dec02cac82a3ac24a51bb0254c79937165a1d3b8c88e63b9b0da6d1038bd58776203c1f7ef972a9b71593061acc03
-
Filesize
3.7MB
MD53006b49f3a30a80bb85074c279acc7df
SHA1728a7a867d13ad0034c29283939d94f0df6c19df
SHA256f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280
SHA512e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
557KB
MD530d5f615722d12fdda4f378048221909
SHA1e94e3e3a6fae8b29f0f80128761ad1b69304a7eb
SHA256b7cb464cd0c61026ec38d89c0a041393bc9369e217303677551eec65a09d2628
SHA512a561a224d7228ec531a966c7dbd6bc88138e2f4a1c8112e5950644f69bf3a43b1e87e03bc1b4fd5e9ca071b5a9353b18697573404602ccd51f2946faf95144c2
-
Filesize
52KB
MD51b20e998d058e813dfc515867d31124f
SHA1c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f
SHA25624a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00
SHA51279849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6
-
Filesize
312KB
MD51310b14202d951cfeb5a37256cb577f1
SHA18372ad9ceaf4f386bee6f28d2686f44598b0e422
SHA2562658e2d285ffb7dbc4d084728bcb65a537fefe900eeb07a10b42f3c61291ce2c
SHA512f4a56b74e660b4683fd61e90528a65804053c84501af1735a12171a097b9a368538aee99d9338208407a1060a47ee532c5bfc2f479b0034debcf7559a757a79e
-
Filesize
312KB
MD51310b14202d951cfeb5a37256cb577f1
SHA18372ad9ceaf4f386bee6f28d2686f44598b0e422
SHA2562658e2d285ffb7dbc4d084728bcb65a537fefe900eeb07a10b42f3c61291ce2c
SHA512f4a56b74e660b4683fd61e90528a65804053c84501af1735a12171a097b9a368538aee99d9338208407a1060a47ee532c5bfc2f479b0034debcf7559a757a79e
-
Filesize
312KB
MD51310b14202d951cfeb5a37256cb577f1
SHA18372ad9ceaf4f386bee6f28d2686f44598b0e422
SHA2562658e2d285ffb7dbc4d084728bcb65a537fefe900eeb07a10b42f3c61291ce2c
SHA512f4a56b74e660b4683fd61e90528a65804053c84501af1735a12171a097b9a368538aee99d9338208407a1060a47ee532c5bfc2f479b0034debcf7559a757a79e
-
Filesize
3.5MB
MD561f42ae7c6cd1248603f3b08945531d8
SHA1760a9f9d637162f32067e26ffe09c0c3a6e03796
SHA2565e616003629c8604e0345f7ffb0902c641438ea73ad692cf1e2100e5560a6e0c
SHA512cb5195c2812aa8399a94b9612831622b88e180f0f08c6e93dca0ff9279bde029d129cac43ccfe4aada61ac974839d93bff6869db2a8470db1c5131e9626ed4dd
-
Filesize
3.5MB
MD561f42ae7c6cd1248603f3b08945531d8
SHA1760a9f9d637162f32067e26ffe09c0c3a6e03796
SHA2565e616003629c8604e0345f7ffb0902c641438ea73ad692cf1e2100e5560a6e0c
SHA512cb5195c2812aa8399a94b9612831622b88e180f0f08c6e93dca0ff9279bde029d129cac43ccfe4aada61ac974839d93bff6869db2a8470db1c5131e9626ed4dd
-
Filesize
711KB
MD5fcb5a82d0a3fb2206872d8dbdf3054b8
SHA1975f845861692533b9a7285969199ccfc1997d3a
SHA256dca3683987f54cf2771142ff00ec70683a53ec759fd95625908d9e19ee81d2a7
SHA51296aa3cf87d07ac26718f19bf56a57b3c90b7b55f1334dd146fccafc14bac7bd9f8b49b401593bc3f78fa178eeadb71077c5daaeec37809ec7b3e6f34e8f58250
-
Filesize
9KB
MD59ead10c08e72ae41921191f8db39bc16
SHA1abe3bce01cd34afc88e2c838173f8c2bd0090ae1
SHA2568d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0
SHA512aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a
-
Filesize
9KB
MD59ead10c08e72ae41921191f8db39bc16
SHA1abe3bce01cd34afc88e2c838173f8c2bd0090ae1
SHA2568d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0
SHA512aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a
-
Filesize
9KB
MD59ead10c08e72ae41921191f8db39bc16
SHA1abe3bce01cd34afc88e2c838173f8c2bd0090ae1
SHA2568d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0
SHA512aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a
-
Filesize
537.3MB
MD5523cb41673c37fb833f83834357fadc0
SHA15bb9347184026fa1bb30a6550c7a4ad9c930c340
SHA256cdcc20ef884d6eef5d68553b96ae4e96e91253433294438ab56c586b744f314d
SHA5122e4eabdfea83ac58b7f9973315efd10ca250ee8992ff315fe34a4927d1c0f4457ab531be575e01a70ecfcfbe28389974525c2ee47609b496bc8ef5f1bd80b686
-
Filesize
541.7MB
MD53f898385a78314bf09f9813ef1fcd3d2
SHA11a4741587dda1941f77562d9004ff23e38c1c900
SHA256718cb984bbf013bd8147295eaba3881dfb4594acb473ff580bc43e69bef99600
SHA5123e88ee942a79b36c120fc2114aeb2f8e3e01eecd9a44ba8e5e0b7a22648072ebe9a1f2fbcf2895bf6ccf33880781e3c86c2dd8b8b4d02ef53be0134e223b47ba
-
Filesize
504.4MB
MD5bbf8955efda3e827378c39377530ee61
SHA105a1a67444bbb9e0a3c3346b7e6bae7ced6ef35c
SHA256c9ddf57928e60afdd3fae7f5a27f145bd8d856180852381263b3771e4e45c1e0
SHA512a75e07277abc4779096f0bbb94eb1f5522c5849db6667979bfd9125f90c542448b3d8e19683c03635acf94a3aa57d4f8fcac01ee0e97cd941310662a86273bcc
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
52KB
MD51b20e998d058e813dfc515867d31124f
SHA1c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f
SHA25624a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00
SHA51279849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6