Analysis
-
max time kernel
26s -
max time network
160s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
10-10-2023 20:22
Static task
static1
Behavioral task
behavioral1
Sample
10176471ee98aad67050eb899275707c9e3af29cae54e16cfdee7018228703dc.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
10176471ee98aad67050eb899275707c9e3af29cae54e16cfdee7018228703dc.exe
Resource
win10v2004-20230915-en
General
-
Target
10176471ee98aad67050eb899275707c9e3af29cae54e16cfdee7018228703dc.exe
-
Size
166KB
-
MD5
567acfc480f45f7efdebd671facbc6a2
-
SHA1
bdee545fd5bb3354ca702006a1d5814b6f734cf0
-
SHA256
10176471ee98aad67050eb899275707c9e3af29cae54e16cfdee7018228703dc
-
SHA512
1890e37de990de6943bb2668dca70dec7fbabc690fa07227f58903957c76ffc4280859b579638c648e897eadacac9b20ac65112f959727ed2cd09ef8a895934a
-
SSDEEP
3072:WhtUoBum3n7A5BEAyquQ1BGw+8IPMoC4Gq5T8+hoSbaGhZRezj:Wh2z0+BENqZBGR55T8+hoSXhfEj
Malware Config
Extracted
smokeloader
2022
http://77.91.68.29/fks/
Extracted
amadey
3.89
http://77.91.124.1/theme/index.php
-
install_dir
fefffe8cea
-
install_file
explothe.exe
-
strings_key
36a96139c1118a354edf72b1080d4b2f
Extracted
redline
6012068394_99
https://pastebin.com/raw/8baCJyMF
Extracted
redline
pixelscloud
85.209.176.171:80
Extracted
smokeloader
up3
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral1/files/0x000700000001452f-108.dat healer behavioral1/files/0x000700000001452f-107.dat healer behavioral1/memory/1444-118-0x0000000001370000-0x000000000137A000-memory.dmp healer -
Glupteba payload 12 IoCs
resource yara_rule behavioral1/memory/888-507-0x0000000004290000-0x0000000004B7B000-memory.dmp family_glupteba behavioral1/memory/888-509-0x0000000000400000-0x000000000266D000-memory.dmp family_glupteba behavioral1/memory/888-635-0x0000000000400000-0x000000000266D000-memory.dmp family_glupteba behavioral1/memory/888-634-0x0000000000400000-0x000000000266D000-memory.dmp family_glupteba behavioral1/memory/888-637-0x0000000004290000-0x0000000004B7B000-memory.dmp family_glupteba behavioral1/memory/2308-659-0x0000000000400000-0x000000000266D000-memory.dmp family_glupteba behavioral1/memory/2308-662-0x0000000000400000-0x000000000266D000-memory.dmp family_glupteba behavioral1/memory/2308-766-0x0000000000400000-0x000000000266D000-memory.dmp family_glupteba behavioral1/memory/2308-788-0x0000000000400000-0x000000000266D000-memory.dmp family_glupteba behavioral1/memory/2756-800-0x0000000000400000-0x000000000266D000-memory.dmp family_glupteba behavioral1/memory/2756-815-0x0000000000400000-0x000000000266D000-memory.dmp family_glupteba behavioral1/memory/2756-1152-0x0000000000400000-0x000000000266D000-memory.dmp family_glupteba -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 4 IoCs
resource yara_rule behavioral1/memory/1504-439-0x0000000000260000-0x00000000002BA000-memory.dmp family_redline behavioral1/files/0x0007000000016ccd-466.dat family_redline behavioral1/memory/1560-470-0x00000000008E0000-0x00000000008FE000-memory.dmp family_redline behavioral1/files/0x0007000000016ccd-469.dat family_redline -
SectopRAT payload 3 IoCs
resource yara_rule behavioral1/files/0x0007000000016ccd-466.dat family_sectoprat behavioral1/memory/1560-470-0x00000000008E0000-0x00000000008FE000-memory.dmp family_sectoprat behavioral1/files/0x0007000000016ccd-469.dat family_sectoprat -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1924 netsh.exe -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 4 IoCs
pid Process 2732 DAF4.exe 2632 DC1D.exe 2752 TC8GG4oS.exe 2652 DCBA.bat -
Loads dropped DLL 3 IoCs
pid Process 2732 DAF4.exe 2732 DAF4.exe 2752 TC8GG4oS.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" TC8GG4oS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" DAF4.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2956 set thread context of 1780 2956 10176471ee98aad67050eb899275707c9e3af29cae54e16cfdee7018228703dc.exe 29 -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2408 sc.exe 1348 sc.exe 2952 sc.exe 2460 sc.exe 1264 sc.exe -
Program crash 6 IoCs
pid pid_target Process procid_target 2260 2956 WerFault.exe 27 476 2632 WerFault.exe 32 1664 1524 WerFault.exe 38 1156 1464 WerFault.exe 42 108 1504 WerFault.exe 65 648 1724 WerFault.exe 68 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2360 schtasks.exe 2028 schtasks.exe 940 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1780 AppLaunch.exe 1780 AppLaunch.exe 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found 1364 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1780 AppLaunch.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2956 wrote to memory of 1780 2956 10176471ee98aad67050eb899275707c9e3af29cae54e16cfdee7018228703dc.exe 29 PID 2956 wrote to memory of 1780 2956 10176471ee98aad67050eb899275707c9e3af29cae54e16cfdee7018228703dc.exe 29 PID 2956 wrote to memory of 1780 2956 10176471ee98aad67050eb899275707c9e3af29cae54e16cfdee7018228703dc.exe 29 PID 2956 wrote to memory of 1780 2956 10176471ee98aad67050eb899275707c9e3af29cae54e16cfdee7018228703dc.exe 29 PID 2956 wrote to memory of 1780 2956 10176471ee98aad67050eb899275707c9e3af29cae54e16cfdee7018228703dc.exe 29 PID 2956 wrote to memory of 1780 2956 10176471ee98aad67050eb899275707c9e3af29cae54e16cfdee7018228703dc.exe 29 PID 2956 wrote to memory of 1780 2956 10176471ee98aad67050eb899275707c9e3af29cae54e16cfdee7018228703dc.exe 29 PID 2956 wrote to memory of 1780 2956 10176471ee98aad67050eb899275707c9e3af29cae54e16cfdee7018228703dc.exe 29 PID 2956 wrote to memory of 1780 2956 10176471ee98aad67050eb899275707c9e3af29cae54e16cfdee7018228703dc.exe 29 PID 2956 wrote to memory of 1780 2956 10176471ee98aad67050eb899275707c9e3af29cae54e16cfdee7018228703dc.exe 29 PID 2956 wrote to memory of 2260 2956 10176471ee98aad67050eb899275707c9e3af29cae54e16cfdee7018228703dc.exe 30 PID 2956 wrote to memory of 2260 2956 10176471ee98aad67050eb899275707c9e3af29cae54e16cfdee7018228703dc.exe 30 PID 2956 wrote to memory of 2260 2956 10176471ee98aad67050eb899275707c9e3af29cae54e16cfdee7018228703dc.exe 30 PID 2956 wrote to memory of 2260 2956 10176471ee98aad67050eb899275707c9e3af29cae54e16cfdee7018228703dc.exe 30 PID 1364 wrote to memory of 2732 1364 Process not Found 31 PID 1364 wrote to memory of 2732 1364 Process not Found 31 PID 1364 wrote to memory of 2732 1364 Process not Found 31 PID 1364 wrote to memory of 2732 1364 Process not Found 31 PID 1364 wrote to memory of 2732 1364 Process not Found 31 PID 1364 wrote to memory of 2732 1364 Process not Found 31 PID 1364 wrote to memory of 2732 1364 Process not Found 31 PID 1364 wrote to memory of 2632 1364 Process not Found 32 PID 1364 wrote to memory of 2632 1364 Process not Found 32 PID 1364 wrote to memory of 2632 1364 Process not Found 32 PID 1364 wrote to memory of 2632 1364 Process not Found 32 PID 2732 wrote to memory of 2752 2732 DAF4.exe 37 PID 2732 wrote to memory of 2752 2732 DAF4.exe 37 PID 2732 wrote to memory of 2752 2732 DAF4.exe 37 PID 2732 wrote to memory of 2752 2732 DAF4.exe 37 PID 2732 wrote to memory of 2752 2732 DAF4.exe 37 PID 2732 wrote to memory of 2752 2732 DAF4.exe 37 PID 2732 wrote to memory of 2752 2732 DAF4.exe 37 PID 1364 wrote to memory of 2652 1364 Process not Found 33 PID 1364 wrote to memory of 2652 1364 Process not Found 33 PID 1364 wrote to memory of 2652 1364 Process not Found 33 PID 1364 wrote to memory of 2652 1364 Process not Found 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\10176471ee98aad67050eb899275707c9e3af29cae54e16cfdee7018228703dc.exe"C:\Users\Admin\AppData\Local\Temp\10176471ee98aad67050eb899275707c9e3af29cae54e16cfdee7018228703dc.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1780
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2956 -s 682⤵
- Program crash
PID:2260
-
-
C:\Users\Admin\AppData\Local\Temp\DAF4.exeC:\Users\Admin\AppData\Local\Temp\DAF4.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\TC8GG4oS.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\TC8GG4oS.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\DC1D.exeC:\Users\Admin\AppData\Local\Temp\DC1D.exe1⤵
- Executes dropped EXE
PID:2632 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2632 -s 1322⤵
- Program crash
PID:476
-
-
C:\Users\Admin\AppData\Local\Temp\DCBA.bat"C:\Users\Admin\AppData\Local\Temp\DCBA.bat"1⤵
- Executes dropped EXE
PID:2652 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\DDB2.tmp\DDB3.tmp\DDB4.bat C:\Users\Admin\AppData\Local\Temp\DCBA.bat"2⤵PID:2760
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://accounts.google.com/3⤵PID:2812
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2812 CREDAT:275457 /prefetch:24⤵PID:2112
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Bb7ie3oC.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Bb7ie3oC.exe1⤵PID:2656
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Vg7CY8Fv.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Vg7CY8Fv.exe2⤵PID:2564
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\KI6yN2Co.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\KI6yN2Co.exe3⤵PID:2476
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1pU73RN0.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1pU73RN0.exe4⤵PID:1464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1464 -s 2805⤵
- Program crash
PID:1156
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DFB8.exeC:\Users\Admin\AppData\Local\Temp\DFB8.exe1⤵PID:1524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1524 -s 1322⤵
- Program crash
PID:1664
-
-
C:\Users\Admin\AppData\Local\Temp\E46A.exeC:\Users\Admin\AppData\Local\Temp\E46A.exe1⤵PID:1444
-
C:\Users\Admin\AppData\Local\Temp\E8CE.exeC:\Users\Admin\AppData\Local\Temp\E8CE.exe1⤵PID:2888
-
C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe"C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe"2⤵PID:964
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "explothe.exe" /P "Admin:N"&&CACLS "explothe.exe" /P "Admin:R" /E&&echo Y|CACLS "..\fefffe8cea" /P "Admin:N"&&CACLS "..\fefffe8cea" /P "Admin:R" /E&&Exit3⤵PID:1564
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:1508
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "explothe.exe" /P "Admin:N"4⤵PID:1836
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "explothe.exe" /P "Admin:R" /E4⤵PID:2300
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:1216
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\fefffe8cea" /P "Admin:N"4⤵PID:812
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\fefffe8cea" /P "Admin:R" /E4⤵PID:1016
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main3⤵PID:2412
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN explothe.exe /TR "C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe" /F1⤵
- Creates scheduled task(s)
PID:2360
-
C:\Users\Admin\AppData\Local\Temp\2ADE.exeC:\Users\Admin\AppData\Local\Temp\2ADE.exe1⤵PID:1292
-
C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"2⤵PID:2076
-
C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"3⤵PID:2160
-
-
-
C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"2⤵PID:888
-
C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"3⤵PID:2308
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"4⤵PID:3008
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes5⤵
- Modifies Windows Firewall
PID:1924
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe4⤵PID:2756
-
C:\Windows\system32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F5⤵
- Creates scheduled task(s)
PID:940
-
-
C:\Windows\system32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f5⤵PID:976
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll5⤵PID:1144
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"5⤵PID:1632
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\source1.exe"C:\Users\Admin\AppData\Local\Temp\source1.exe"2⤵PID:2096
-
-
C:\Users\Admin\AppData\Local\Temp\latestX.exe"C:\Users\Admin\AppData\Local\Temp\latestX.exe"2⤵PID:1564
-
-
C:\Users\Admin\AppData\Local\Temp\2DDB.exeC:\Users\Admin\AppData\Local\Temp\2DDB.exe1⤵PID:1504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1504 -s 5242⤵
- Program crash
PID:108
-
-
C:\Users\Admin\AppData\Local\Temp\34A0.exeC:\Users\Admin\AppData\Local\Temp\34A0.exe1⤵PID:1724
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1724 -s 5082⤵
- Program crash
PID:648
-
-
C:\Users\Admin\AppData\Local\Temp\3A8A.exeC:\Users\Admin\AppData\Local\Temp\3A8A.exe1⤵PID:1560
-
C:\Windows\system32\makecab.exe"C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20231010202732.log C:\Windows\Logs\CBS\CbsPersist_20231010202732.cab1⤵PID:2608
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force1⤵PID:2804
-
C:\Windows\system32\taskeng.exetaskeng.exe {4C768D72-3149-47DC-912E-9319D49A0A0D} S-1-5-21-86725733-3001458681-3405935542-1000:ZWKQHIWB\Admin:Interactive:[1]1⤵PID:2836
-
C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exeC:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe2⤵PID:2736
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc1⤵PID:1180
-
C:\Windows\System32\sc.exesc stop UsoSvc2⤵
- Launches sc.exe
PID:2408
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1348
-
-
C:\Windows\System32\sc.exesc stop wuauserv2⤵
- Launches sc.exe
PID:2952
-
-
C:\Windows\System32\sc.exesc stop bits2⤵
- Launches sc.exe
PID:2460
-
-
C:\Windows\System32\sc.exesc stop dosvc2⤵
- Launches sc.exe
PID:1264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#nvjdnn#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }1⤵PID:2724
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"2⤵
- Creates scheduled task(s)
PID:2028
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 01⤵PID:2932
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 02⤵PID:1172
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 02⤵PID:1696
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 02⤵PID:2248
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 02⤵PID:2936
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"1⤵PID:3032
-
C:\Windows\system32\taskeng.exetaskeng.exe {BBBBCFEC-E661-4AC9-A33A-CFB79E984496} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1276
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵PID:2464
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD5bae29e49e8190bfbbf0d77ffab8de59d
SHA14a6352bb47c7e1666a60c76f9b17ca4707872bd9
SHA256f91e4ff7811a5848561463d970c51870c9299a80117a89fb86a698b9f727de87
SHA5129e6cf6519e21143f9b570a878a5ca1bba376256217c34ab676e8d632611d468f277a0d6f946ab8705121002d96a89274f38458affe3df3a3a1c75e336d7d66e2
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E87CE99F124623F95572A696C80EFCAF_9EBD80E624B865607A21974E30809640
Filesize471B
MD5aa0d5c358d08cd756eaff719f2af7183
SHA14fca8ccc4bdb3907c60da8771151b27c5a538c2c
SHA256b42aae749ec0e7db1c2e7cc6a5c7f2683999cbf70be52074dd1fd52cf5e23f77
SHA512e78002083ac27d9a7745959c3dafd4be67ee62995d4c739c535bcf49cddb11afc8a378eed22f6634a6bdb1200132bfdc1fc2c68af18329726cf0a1c809beb2b2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD517f813a5d1bfbd44462436b65f414c2b
SHA1f73cd82a62b19a75478d3dc26299852e184846e2
SHA256eb63ceb9b62908e6a3dba3f7f4c8e1331f41d662d507044c931063885ef4ac01
SHA512783e0e09dae9df9f826db6775e7e0e3bb91e7e057855bdb210732c71b7afba369c20ab7af54a5208a290bb1e445ac4c31279a26f5d874e789e942473782ebba5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD5c1bd1c595b91a209848fab9b306e63de
SHA1bef10d04ab7450f542c4f9a057e2bd6a33b64156
SHA25610d5e35a861f8ee0577ef0d97ee88842322f1fa0204d422227994840731881ef
SHA5123e05e8d4f6b4bfa55b0d11a2f19d78833765b243540ca30b6a60ec5936d64df0a6f0f88ee254a6f8990252b08ceddfc6631e80ac2412698c672b15285a3fb728
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD5dc8d5e51f4f78945691aa484c14ab24a
SHA1cf1c51dd88d3234c27b4f962fbb47417fb0cf60f
SHA2561e5e20d4871ea1420b578cfe1730642d9624ce89ceb3f1d4de948a16f46105f5
SHA512d561f2f26bb735e76c55714fea81a8c780e48e83e7ce507f4ee1369aece350cf02d605a0721599a9854d05ea6a39eb2b4fdabe8dfb4bde19dda9e1cc7aba9a6d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD5a3c8dbfdc3fc6ea69da227e435daac60
SHA13b434fc2cb09c1a433d56fda71345f4cce52ed06
SHA256b30eca588430f42a0bf2f9843ca5409486aea8c762d3408828149dce96d03e6d
SHA5121ff02a79e8acaadf0e75813a6d7f4fd04e7362cefbdf4a6583ffdd4df1c2015c6f00e002c530dbbd9323f501575c971da0804f89700a0e6e25aea8387a3c1cb5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD5b42255431febdab0e910c3b52cd5a08b
SHA10534d03cbf2a26683fce119549cdec2df73c0916
SHA256aea561207679bede1266c256ed4cabec785299af0e737294814c1a26b2e36cca
SHA512b971e5dce12dd439f06be49a05dc9b5040d6a41716946b5fccd8f8d4f189c7cf79ed08bea9ebcd028a32fee9119bda2b8bb8f7f29edd63cbd34a0fefd431983f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD5538ce961f08b68d0fc12894b5cd14d5a
SHA1d88efcba2cf92ab2f3499ffd46b47cbe27211217
SHA2567bf305cdcdd5ae9a2fec7468197a6b1daea306734d335a366d57acfbb868cf0c
SHA5129f501e0f9af43298cb4ec416ee1c315011ec3c1cfa2a7b9321a3230fe702d7b5f97bd0a6970cec19d5278cd8c46f9ed1621242a568d39fe7f328cd9da3404c5c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD57da1dd560e1a8c2d9faa86688ea28872
SHA1884268333abeef3ddabdaacf80aba8311aa34188
SHA256b7914244365e43851f4ba80363480bc088c746513b687000f7263f6ca85bcbd7
SHA5128f7cb8b5af0e1067f1d2942ad8d620f112c237414597f56423002eedfee6935070e7f2d99f2bd42139d13e3ab995eb6648c37bb69fdaba5b46519a84b9722149
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD59161fd70d038706058b598bc364bf260
SHA1b6ff500f17f98533afac432cd36bca1f01f191e2
SHA2564da6d3bceaf41e93f0b5b9ddbb6d51b217ba4df994912e4f24e0f996ba5ea583
SHA512113e232a9c08bbc7353e9b1e106935bb94dfab7c2d850747c06284de319c321c2820e9c6ecb5eb90c742b35acbf78dc30745781d49f843801faaf4f92cadd4a9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD568515edf34251717f1402af3b1a82d97
SHA167dfa7a97715a7bd56f84ec87c1e5ab85db92635
SHA256f6c8597efb4cd16074cf0a36f251f43ed1de9a30cf9b936a27e32ff90b2a4efe
SHA512e4fe7926b8ad58fc1a04be74d53ab391c57548351576169486d9bb31ac8c33b11e384b34fcf457f6ea228e0defaa1e83f0b064201288fa331375982721134ff3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E87CE99F124623F95572A696C80EFCAF_9EBD80E624B865607A21974E30809640
Filesize406B
MD50b7eb2cd7494f722bad4842a25e6fe84
SHA1899794b00f274431fbf69a7eb740b53182423b64
SHA2562778a3f3a90000111a87a5b079f78162803fe9a2aa27dd6745bea5518e343132
SHA512fb3f300a8010c40bd40e911d7134c262dfd83b73fbfccf0261233aee398ab7e1374470d144b04e57124bcc7c7788279291440a049d6bf0473804f031f184d646
-
Filesize
5KB
MD59045dad0e1e81b3670d53578bf6b6361
SHA1b54a293c87d7b7deed49e992e745b947d1890832
SHA256536870d1f5d52d7a7fbbb5b4165b692b2540e7fe48958869b7e6f8901b780340
SHA5128999b69937233a97c28694ff68d7502d99aca64f891601e63b7df2d184eb9599ee303918ee91b5f08a9c19117af12d6b8f611139bbe12b1e7e0a702ee52836e7
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\N1ZD8WV6\favicon[2].ico
Filesize5KB
MD5f3418a443e7d841097c714d69ec4bcb8
SHA149263695f6b0cdd72f45cf1b775e660fdc36c606
SHA2566da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770
SHA51282d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563
-
Filesize
15.1MB
MD51f353056dfcf60d0c62d87b84f0a5e3f
SHA1c71a24f90d3ca5a4e26ad8c58db1fc078a75a8f0
SHA256f30654f4b2b72d4143616a3c2bb3b94b78a9726868b3dfa302ba36892e889d0e
SHA51284b13853a888d1c7fb7ffbe0885fc7fe66237e46234ee0b95ba4fc31c14d94e8f7c7506d42fa70aab1b2c4aa744bd8043048c0e6ae75dd31da7c3089b0c0599d
-
Filesize
15.1MB
MD51f353056dfcf60d0c62d87b84f0a5e3f
SHA1c71a24f90d3ca5a4e26ad8c58db1fc078a75a8f0
SHA256f30654f4b2b72d4143616a3c2bb3b94b78a9726868b3dfa302ba36892e889d0e
SHA51284b13853a888d1c7fb7ffbe0885fc7fe66237e46234ee0b95ba4fc31c14d94e8f7c7506d42fa70aab1b2c4aa744bd8043048c0e6ae75dd31da7c3089b0c0599d
-
Filesize
429KB
MD521b738f4b6e53e6d210996fa6ba6cc69
SHA13421aceeaa8f9f53169ae8af4f50f0d9d2c03f41
SHA2563b1af64f9747985b3b79a7ce39c6625b43e562227dc2f96758118b2acb3e5e58
SHA512f766a972fde598399091a82fc8db8d9edd25a9a5f9e5a0568769632091605eeb47bf3b44b69d37d51c1c7ab8be89cd4fb4846a5f06d719db885a35e049f1eb81
-
Filesize
429KB
MD521b738f4b6e53e6d210996fa6ba6cc69
SHA13421aceeaa8f9f53169ae8af4f50f0d9d2c03f41
SHA2563b1af64f9747985b3b79a7ce39c6625b43e562227dc2f96758118b2acb3e5e58
SHA512f766a972fde598399091a82fc8db8d9edd25a9a5f9e5a0568769632091605eeb47bf3b44b69d37d51c1c7ab8be89cd4fb4846a5f06d719db885a35e049f1eb81
-
Filesize
429KB
MD521b738f4b6e53e6d210996fa6ba6cc69
SHA13421aceeaa8f9f53169ae8af4f50f0d9d2c03f41
SHA2563b1af64f9747985b3b79a7ce39c6625b43e562227dc2f96758118b2acb3e5e58
SHA512f766a972fde598399091a82fc8db8d9edd25a9a5f9e5a0568769632091605eeb47bf3b44b69d37d51c1c7ab8be89cd4fb4846a5f06d719db885a35e049f1eb81
-
Filesize
4.2MB
MD5aa6f521d78f6e9101a1a99f8bfdfbf08
SHA181abd59d8275c1a1d35933f76282b411310323be
SHA2563d5c0be6aafffa6324a44619131ff8994b0b59856dedf444ced072cae1ebc39d
SHA51243ce4ad2d8295880ca1560c7a14cff89f2dfa70942d7679faae417f58177f63ae436604bbe914bd8fbbaedfb992ab6da4637af907e2b28696be53843d7ed8153
-
Filesize
180KB
MD5109da216e61cf349221bd2455d2170d4
SHA1ea6983b8581b8bb57e47c8492783256313c19480
SHA256a94bec1ee46f4a7e50fbccb77c8604c8c32b78a4879d18f923b5fa5e8e80d400
SHA512460d710c0ffbe612ce5b07ae74abf360ebcf9e88993f2fc4448f31b96005f76f6902453c023477438b676f62de93e1c3e9ba980836c12dc5fc617728a9346e26
-
Filesize
180KB
MD5109da216e61cf349221bd2455d2170d4
SHA1ea6983b8581b8bb57e47c8492783256313c19480
SHA256a94bec1ee46f4a7e50fbccb77c8604c8c32b78a4879d18f923b5fa5e8e80d400
SHA512460d710c0ffbe612ce5b07ae74abf360ebcf9e88993f2fc4448f31b96005f76f6902453c023477438b676f62de93e1c3e9ba980836c12dc5fc617728a9346e26
-
Filesize
95KB
MD51199c88022b133b321ed8e9c5f4e6739
SHA18e5668edc9b4e1f15c936e68b59c84e165c9cb07
SHA256e6bd7a442e04eba451aa1f63819533b086c5a60fd9fa7506fa838515184e1836
SHA5127aa8c3ed3a2985bb8a62557fd347d1c90790cd3f5e3b0b70c221b28cb17a0c163b8b1bac45bc014148e08105232e9abef33408a4d648ddc5362795e5669e3697
-
Filesize
95KB
MD51199c88022b133b321ed8e9c5f4e6739
SHA18e5668edc9b4e1f15c936e68b59c84e165c9cb07
SHA256e6bd7a442e04eba451aa1f63819533b086c5a60fd9fa7506fa838515184e1836
SHA5127aa8c3ed3a2985bb8a62557fd347d1c90790cd3f5e3b0b70c221b28cb17a0c163b8b1bac45bc014148e08105232e9abef33408a4d648ddc5362795e5669e3697
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
1.2MB
MD5d23b61506624e67cd57a0b8406843edc
SHA152611ec3d23b291f0c2bfb01602c7ca7dc4c26ea
SHA25626d1454a7c6f0e5c6e1814702cfc14a3739cb74746e1be3db7d8aa084c13fe3a
SHA512ecb0034aeb80c7159440cf9b5f7d70ed7a77ebccc60865d0cf4fb70f22bc0a9b10b726d46ee5e17736d4a2f6e17c3aeae863a27e3b694e8449b55fb497beb3cc
-
Filesize
1.2MB
MD5d23b61506624e67cd57a0b8406843edc
SHA152611ec3d23b291f0c2bfb01602c7ca7dc4c26ea
SHA25626d1454a7c6f0e5c6e1814702cfc14a3739cb74746e1be3db7d8aa084c13fe3a
SHA512ecb0034aeb80c7159440cf9b5f7d70ed7a77ebccc60865d0cf4fb70f22bc0a9b10b726d46ee5e17736d4a2f6e17c3aeae863a27e3b694e8449b55fb497beb3cc
-
Filesize
447KB
MD51e98b2aab70cf73329270535ca121019
SHA162ea94364eacec8dc7ab88e2eccd05766eb40736
SHA256c683d5f65e3e538a15597be57d6cddf313e436c7eaa8be1053f4d5121dd3d8cd
SHA512685b6a707788462b1b61b754b76af05777892b62d8a7a1cee49148b60f739232483db13d4c1e0c0c50237ab07e47a7276dbb9e0552d06dea9c9960c6e37f400e
-
Filesize
97KB
MD59db53ae9e8af72f18e08c8b8955f8035
SHA150ae5f80c1246733d54db98fac07380b1b2ff90d
SHA256d1d32c30e132d6348bd8e8baff51d1b706e78204b7f5775874946a7019a92b89
SHA5123cfb3104befbb5d60b5844e3841bf7c61baed8671191cfc42e0666c6ce92412ab235c70be718f52cfbd0e338c9f6f04508e0fd07b30f9bbda389e2e649c199d1
-
Filesize
97KB
MD59db53ae9e8af72f18e08c8b8955f8035
SHA150ae5f80c1246733d54db98fac07380b1b2ff90d
SHA256d1d32c30e132d6348bd8e8baff51d1b706e78204b7f5775874946a7019a92b89
SHA5123cfb3104befbb5d60b5844e3841bf7c61baed8671191cfc42e0666c6ce92412ab235c70be718f52cfbd0e338c9f6f04508e0fd07b30f9bbda389e2e649c199d1
-
Filesize
88B
MD50ec04fde104330459c151848382806e8
SHA13b0b78d467f2db035a03e378f7b3a3823fa3d156
SHA2561ee0a6f7c4006a36891e2fd72a0257e89fd79ad811987c0e17f847fe99ea695f
SHA5128b928989f17f09282e008da27e8b7fd373c99d5cafb85b5f623e02dbb6273f0ed76a9fbbfef0b080dbba53b6de8ee491ea379a38e5b6ca0763b11dd4de544b40
-
Filesize
487KB
MD5272d1ce9de469edf32f883556ba15be7
SHA1d98fe2ac8215c27a8d19180150eab3b510301489
SHA2563c9b6b95f33cdbbcf4d6f52a2b2a0f0636c7052fd4f1a8e12a2bf9d08349b336
SHA512c21a90b4c6c8787e98fbe13595395eca54897941b98f8d6458c0e528e09236692765cffaa768c50cf3d728f753138720ffe4700b18cebfcec158aa9c88793916
-
Filesize
21KB
MD557543bf9a439bf01773d3d508a221fda
SHA15728a0b9f1856aa5183d15ba00774428be720c35
SHA25670d2e4df54793d08b8e76f1bb1db26721e0398da94dca629ab77bd41cc27fd4e
SHA51228f2eb1fef817df513568831ca550564d490f7bd6c46ada8e06b2cd81bbc59bc2d7b9f955dbfc31c6a41237d0d0f8aa40aaac7ae2fabf9902228f6b669b7fe20
-
Filesize
21KB
MD557543bf9a439bf01773d3d508a221fda
SHA15728a0b9f1856aa5183d15ba00774428be720c35
SHA25670d2e4df54793d08b8e76f1bb1db26721e0398da94dca629ab77bd41cc27fd4e
SHA51228f2eb1fef817df513568831ca550564d490f7bd6c46ada8e06b2cd81bbc59bc2d7b9f955dbfc31c6a41237d0d0f8aa40aaac7ae2fabf9902228f6b669b7fe20
-
Filesize
229KB
MD578e5bc5b95cf1717fc889f1871f5daf6
SHA165169a87dd4a0121cd84c9094d58686be468a74a
SHA2567d2e2e4f369bcdbbe4a1d9acd299e230adc522d46e54f59e321622d80da02966
SHA512d97bc87809e5f52cd015ced62488f738ea24a16c31d1fb836091b72112b200e304f0d8fab3ef762411b662ed60df0ca5fc24d4e98adb22b79e5e74a9292c1500
-
Filesize
229KB
MD578e5bc5b95cf1717fc889f1871f5daf6
SHA165169a87dd4a0121cd84c9094d58686be468a74a
SHA2567d2e2e4f369bcdbbe4a1d9acd299e230adc522d46e54f59e321622d80da02966
SHA512d97bc87809e5f52cd015ced62488f738ea24a16c31d1fb836091b72112b200e304f0d8fab3ef762411b662ed60df0ca5fc24d4e98adb22b79e5e74a9292c1500
-
Filesize
1.1MB
MD575bcc1f5643821ff846a4a623aed1078
SHA1799ddbf8fb69e683631bbcfeb1ecd5cda693bb2f
SHA25697f4b1ad9f11f66a3de4ae54638e04c6259650c185620b040d731a5fd594754a
SHA512df21fdce8ecdd311cd9fe4b3a028dd460b5ebac790a7e3324a5793fbe8cd3d832d5e8b0259096b480c76e0b1ae5b5f53b5fbb29a3b92df9b1992c8cb63e7fe96
-
Filesize
1.1MB
MD575bcc1f5643821ff846a4a623aed1078
SHA1799ddbf8fb69e683631bbcfeb1ecd5cda693bb2f
SHA25697f4b1ad9f11f66a3de4ae54638e04c6259650c185620b040d731a5fd594754a
SHA512df21fdce8ecdd311cd9fe4b3a028dd460b5ebac790a7e3324a5793fbe8cd3d832d5e8b0259096b480c76e0b1ae5b5f53b5fbb29a3b92df9b1992c8cb63e7fe96
-
Filesize
949KB
MD5784de1f2a7724b915df5022c5d3ee57e
SHA140980a0bcb9be54b9c1cee6e124ab6a37383f0d9
SHA25622be32d264ae921e887ca663e20fa76c951812aab7050a3c52e9a7324ce7dff4
SHA51280304918038c08d4a1e70f8013db14d6c68c2df7c9c4665bbd2cafb1b5c4aceeed172571735f2efca7aec48e353473988d1174bc2f4f892db2a44e94c95f9564
-
Filesize
949KB
MD5784de1f2a7724b915df5022c5d3ee57e
SHA140980a0bcb9be54b9c1cee6e124ab6a37383f0d9
SHA25622be32d264ae921e887ca663e20fa76c951812aab7050a3c52e9a7324ce7dff4
SHA51280304918038c08d4a1e70f8013db14d6c68c2df7c9c4665bbd2cafb1b5c4aceeed172571735f2efca7aec48e353473988d1174bc2f4f892db2a44e94c95f9564
-
Filesize
647KB
MD5fd952b68f1541e064bcd239badbf2cad
SHA181a0e336f12adb4d4ea22b3d9230ce692e85363f
SHA25657a02a8e771a425191061d7bb857c5bc0c724c898ac469e522754b95d77e5cab
SHA51296b7342bd93dc0e936263ccd139005a630d786538ce6634497a01e7b865c1142568cf94fc7e8696c6e01fa9f2dd00e1c7513128ad7d885e91196eb49298fbda2
-
Filesize
647KB
MD5fd952b68f1541e064bcd239badbf2cad
SHA181a0e336f12adb4d4ea22b3d9230ce692e85363f
SHA25657a02a8e771a425191061d7bb857c5bc0c724c898ac469e522754b95d77e5cab
SHA51296b7342bd93dc0e936263ccd139005a630d786538ce6634497a01e7b865c1142568cf94fc7e8696c6e01fa9f2dd00e1c7513128ad7d885e91196eb49298fbda2
-
Filesize
450KB
MD548d9d7ecee6a0b41e01f25e79150c0fb
SHA1df09c90062d4cd737592972159deb13f4e71f754
SHA256db53f706f36c667cbc174fda8ed17e4a396d9dbc3aa91b4b1e46030d1820d556
SHA5124f100250f1dc8aa2643e1e0125c02ee2206f78a4422d32d50717a2361fa7339b3647f466ba43973e5de3c74d295d51241e913080b9b56966c1d9e408e72d6bd2
-
Filesize
450KB
MD548d9d7ecee6a0b41e01f25e79150c0fb
SHA1df09c90062d4cd737592972159deb13f4e71f754
SHA256db53f706f36c667cbc174fda8ed17e4a396d9dbc3aa91b4b1e46030d1820d556
SHA5124f100250f1dc8aa2643e1e0125c02ee2206f78a4422d32d50717a2361fa7339b3647f466ba43973e5de3c74d295d51241e913080b9b56966c1d9e408e72d6bd2
-
Filesize
447KB
MD5022d0467613b9ef0a3f150e4107c1051
SHA19ed52a30e31efcdbc4e9ccbfaf85fc4319af2b9a
SHA256175d60f244ba588b872d302c6e955cbdefa94f252e0be0ad493e72377fe41346
SHA512a2287a2e2cf0914c377ddcbd2de1cb0a426e7c13bb724e8889589a33ee719089d75a13d72e66eb67d448d95f4b45030336d7217a12c5c4ed831be351f6439151
-
Filesize
447KB
MD5022d0467613b9ef0a3f150e4107c1051
SHA19ed52a30e31efcdbc4e9ccbfaf85fc4319af2b9a
SHA256175d60f244ba588b872d302c6e955cbdefa94f252e0be0ad493e72377fe41346
SHA512a2287a2e2cf0914c377ddcbd2de1cb0a426e7c13bb724e8889589a33ee719089d75a13d72e66eb67d448d95f4b45030336d7217a12c5c4ed831be351f6439151
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
Filesize
229KB
MD578e5bc5b95cf1717fc889f1871f5daf6
SHA165169a87dd4a0121cd84c9094d58686be468a74a
SHA2567d2e2e4f369bcdbbe4a1d9acd299e230adc522d46e54f59e321622d80da02966
SHA512d97bc87809e5f52cd015ced62488f738ea24a16c31d1fb836091b72112b200e304f0d8fab3ef762411b662ed60df0ca5fc24d4e98adb22b79e5e74a9292c1500
-
Filesize
229KB
MD578e5bc5b95cf1717fc889f1871f5daf6
SHA165169a87dd4a0121cd84c9094d58686be468a74a
SHA2567d2e2e4f369bcdbbe4a1d9acd299e230adc522d46e54f59e321622d80da02966
SHA512d97bc87809e5f52cd015ced62488f738ea24a16c31d1fb836091b72112b200e304f0d8fab3ef762411b662ed60df0ca5fc24d4e98adb22b79e5e74a9292c1500
-
Filesize
229KB
MD578e5bc5b95cf1717fc889f1871f5daf6
SHA165169a87dd4a0121cd84c9094d58686be468a74a
SHA2567d2e2e4f369bcdbbe4a1d9acd299e230adc522d46e54f59e321622d80da02966
SHA512d97bc87809e5f52cd015ced62488f738ea24a16c31d1fb836091b72112b200e304f0d8fab3ef762411b662ed60df0ca5fc24d4e98adb22b79e5e74a9292c1500
-
Filesize
5.3MB
MD51afff8d5352aecef2ecd47ffa02d7f7d
SHA18b115b84efdb3a1b87f750d35822b2609e665bef
SHA256c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1
SHA512e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD52775eb5221542da4b22f66e61d41781f
SHA1a3c2b16a8e7fcfbaf4ee52f1e95ad058c02bf87d
SHA2566115fffb123c6eda656f175c34bcdef65314e0bafc5697a18dc32aa02c7dd555
SHA512fe8286a755949957ed52abf3a04ab2f19bdfddda70f0819e89e5cc5f586382a8bfbfad86196aa0f8572872cdf08a00c64a7321bbb0644db2bed705d3a0316b6c
-
Filesize
294KB
MD5b44f3ea702caf5fba20474d4678e67f6
SHA1d33da22fcd5674123807aaf01123d49a69901e33
SHA2566b066c420ab228bf788f1abda2911eefbb89834640e64d8d6b4f14cb963e4eb8
SHA512ed0dcd43d8bb8bab253daaf069353d1c720aa13217230d643e2c056089d56753aa4df5ee478833f716e248277c2553e81ae9c21f0f1502fdaf5bbac726d2a0c3
-
Filesize
89KB
MD5e913b0d252d36f7c9b71268df4f634fb
SHA15ac70d8793712bcd8ede477071146bbb42d3f018
SHA2564cf5b584cf79ac523f645807a65bc153fbeaa564c0e1acb4dac9004fc9d038da
SHA5123ea08f0897c1b7b5859961351eef59840bbf319a6ad7ebe1c9e1b5e2ce25588d7b1a37fd6c5417653521fc73f1f42eb043d0ee6fcd645aa92b8f305d726273b4
-
Filesize
273B
MD5a5b509a3fb95cc3c8d89cd39fc2a30fb
SHA15aff4266a9c0f2af440f28aa865cebc5ddb9cd5c
SHA2565f3c80056c7b1104c15d6fee49dac07e665c6ffd0795ad486803641ed619c529
SHA5123cc58d989c461a04f29acbfe03ed05f970b3b3e97e6819962fc5c853f55bce7f7aba0544a712e3a45ee52ab31943c898f6b3684d755b590e3e961ae5ecd1edb9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PWBPSE100XD9SE5D8AN3.temp
Filesize7KB
MD5e2444668656d1b240544a3c46f90f933
SHA131c7a840aef807cea3fa1941a2c05e868f079318
SHA25660b173d4db6eac64d51fc6345c81437f187b9d0e33bf8d55c5d40c74b635d61d
SHA512a3a452623973f6633308ae8537248ce70245aedf572358431e11b3a90cd369647e32689d24acc09af5661beb8aee617a61fcaf5a82ec3987cab1c6bd007cef2c
-
Filesize
429KB
MD521b738f4b6e53e6d210996fa6ba6cc69
SHA13421aceeaa8f9f53169ae8af4f50f0d9d2c03f41
SHA2563b1af64f9747985b3b79a7ce39c6625b43e562227dc2f96758118b2acb3e5e58
SHA512f766a972fde598399091a82fc8db8d9edd25a9a5f9e5a0568769632091605eeb47bf3b44b69d37d51c1c7ab8be89cd4fb4846a5f06d719db885a35e049f1eb81
-
Filesize
429KB
MD521b738f4b6e53e6d210996fa6ba6cc69
SHA13421aceeaa8f9f53169ae8af4f50f0d9d2c03f41
SHA2563b1af64f9747985b3b79a7ce39c6625b43e562227dc2f96758118b2acb3e5e58
SHA512f766a972fde598399091a82fc8db8d9edd25a9a5f9e5a0568769632091605eeb47bf3b44b69d37d51c1c7ab8be89cd4fb4846a5f06d719db885a35e049f1eb81
-
Filesize
429KB
MD521b738f4b6e53e6d210996fa6ba6cc69
SHA13421aceeaa8f9f53169ae8af4f50f0d9d2c03f41
SHA2563b1af64f9747985b3b79a7ce39c6625b43e562227dc2f96758118b2acb3e5e58
SHA512f766a972fde598399091a82fc8db8d9edd25a9a5f9e5a0568769632091605eeb47bf3b44b69d37d51c1c7ab8be89cd4fb4846a5f06d719db885a35e049f1eb81
-
Filesize
429KB
MD521b738f4b6e53e6d210996fa6ba6cc69
SHA13421aceeaa8f9f53169ae8af4f50f0d9d2c03f41
SHA2563b1af64f9747985b3b79a7ce39c6625b43e562227dc2f96758118b2acb3e5e58
SHA512f766a972fde598399091a82fc8db8d9edd25a9a5f9e5a0568769632091605eeb47bf3b44b69d37d51c1c7ab8be89cd4fb4846a5f06d719db885a35e049f1eb81
-
Filesize
429KB
MD521b738f4b6e53e6d210996fa6ba6cc69
SHA13421aceeaa8f9f53169ae8af4f50f0d9d2c03f41
SHA2563b1af64f9747985b3b79a7ce39c6625b43e562227dc2f96758118b2acb3e5e58
SHA512f766a972fde598399091a82fc8db8d9edd25a9a5f9e5a0568769632091605eeb47bf3b44b69d37d51c1c7ab8be89cd4fb4846a5f06d719db885a35e049f1eb81
-
Filesize
180KB
MD5109da216e61cf349221bd2455d2170d4
SHA1ea6983b8581b8bb57e47c8492783256313c19480
SHA256a94bec1ee46f4a7e50fbccb77c8604c8c32b78a4879d18f923b5fa5e8e80d400
SHA512460d710c0ffbe612ce5b07ae74abf360ebcf9e88993f2fc4448f31b96005f76f6902453c023477438b676f62de93e1c3e9ba980836c12dc5fc617728a9346e26
-
Filesize
180KB
MD5109da216e61cf349221bd2455d2170d4
SHA1ea6983b8581b8bb57e47c8492783256313c19480
SHA256a94bec1ee46f4a7e50fbccb77c8604c8c32b78a4879d18f923b5fa5e8e80d400
SHA512460d710c0ffbe612ce5b07ae74abf360ebcf9e88993f2fc4448f31b96005f76f6902453c023477438b676f62de93e1c3e9ba980836c12dc5fc617728a9346e26
-
Filesize
180KB
MD5109da216e61cf349221bd2455d2170d4
SHA1ea6983b8581b8bb57e47c8492783256313c19480
SHA256a94bec1ee46f4a7e50fbccb77c8604c8c32b78a4879d18f923b5fa5e8e80d400
SHA512460d710c0ffbe612ce5b07ae74abf360ebcf9e88993f2fc4448f31b96005f76f6902453c023477438b676f62de93e1c3e9ba980836c12dc5fc617728a9346e26
-
Filesize
1.2MB
MD5d23b61506624e67cd57a0b8406843edc
SHA152611ec3d23b291f0c2bfb01602c7ca7dc4c26ea
SHA25626d1454a7c6f0e5c6e1814702cfc14a3739cb74746e1be3db7d8aa084c13fe3a
SHA512ecb0034aeb80c7159440cf9b5f7d70ed7a77ebccc60865d0cf4fb70f22bc0a9b10b726d46ee5e17736d4a2f6e17c3aeae863a27e3b694e8449b55fb497beb3cc
-
Filesize
447KB
MD51e98b2aab70cf73329270535ca121019
SHA162ea94364eacec8dc7ab88e2eccd05766eb40736
SHA256c683d5f65e3e538a15597be57d6cddf313e436c7eaa8be1053f4d5121dd3d8cd
SHA512685b6a707788462b1b61b754b76af05777892b62d8a7a1cee49148b60f739232483db13d4c1e0c0c50237ab07e47a7276dbb9e0552d06dea9c9960c6e37f400e
-
Filesize
447KB
MD51e98b2aab70cf73329270535ca121019
SHA162ea94364eacec8dc7ab88e2eccd05766eb40736
SHA256c683d5f65e3e538a15597be57d6cddf313e436c7eaa8be1053f4d5121dd3d8cd
SHA512685b6a707788462b1b61b754b76af05777892b62d8a7a1cee49148b60f739232483db13d4c1e0c0c50237ab07e47a7276dbb9e0552d06dea9c9960c6e37f400e
-
Filesize
447KB
MD51e98b2aab70cf73329270535ca121019
SHA162ea94364eacec8dc7ab88e2eccd05766eb40736
SHA256c683d5f65e3e538a15597be57d6cddf313e436c7eaa8be1053f4d5121dd3d8cd
SHA512685b6a707788462b1b61b754b76af05777892b62d8a7a1cee49148b60f739232483db13d4c1e0c0c50237ab07e47a7276dbb9e0552d06dea9c9960c6e37f400e
-
Filesize
447KB
MD51e98b2aab70cf73329270535ca121019
SHA162ea94364eacec8dc7ab88e2eccd05766eb40736
SHA256c683d5f65e3e538a15597be57d6cddf313e436c7eaa8be1053f4d5121dd3d8cd
SHA512685b6a707788462b1b61b754b76af05777892b62d8a7a1cee49148b60f739232483db13d4c1e0c0c50237ab07e47a7276dbb9e0552d06dea9c9960c6e37f400e
-
Filesize
487KB
MD5272d1ce9de469edf32f883556ba15be7
SHA1d98fe2ac8215c27a8d19180150eab3b510301489
SHA2563c9b6b95f33cdbbcf4d6f52a2b2a0f0636c7052fd4f1a8e12a2bf9d08349b336
SHA512c21a90b4c6c8787e98fbe13595395eca54897941b98f8d6458c0e528e09236692765cffaa768c50cf3d728f753138720ffe4700b18cebfcec158aa9c88793916
-
Filesize
487KB
MD5272d1ce9de469edf32f883556ba15be7
SHA1d98fe2ac8215c27a8d19180150eab3b510301489
SHA2563c9b6b95f33cdbbcf4d6f52a2b2a0f0636c7052fd4f1a8e12a2bf9d08349b336
SHA512c21a90b4c6c8787e98fbe13595395eca54897941b98f8d6458c0e528e09236692765cffaa768c50cf3d728f753138720ffe4700b18cebfcec158aa9c88793916
-
Filesize
487KB
MD5272d1ce9de469edf32f883556ba15be7
SHA1d98fe2ac8215c27a8d19180150eab3b510301489
SHA2563c9b6b95f33cdbbcf4d6f52a2b2a0f0636c7052fd4f1a8e12a2bf9d08349b336
SHA512c21a90b4c6c8787e98fbe13595395eca54897941b98f8d6458c0e528e09236692765cffaa768c50cf3d728f753138720ffe4700b18cebfcec158aa9c88793916
-
Filesize
487KB
MD5272d1ce9de469edf32f883556ba15be7
SHA1d98fe2ac8215c27a8d19180150eab3b510301489
SHA2563c9b6b95f33cdbbcf4d6f52a2b2a0f0636c7052fd4f1a8e12a2bf9d08349b336
SHA512c21a90b4c6c8787e98fbe13595395eca54897941b98f8d6458c0e528e09236692765cffaa768c50cf3d728f753138720ffe4700b18cebfcec158aa9c88793916
-
Filesize
1.1MB
MD575bcc1f5643821ff846a4a623aed1078
SHA1799ddbf8fb69e683631bbcfeb1ecd5cda693bb2f
SHA25697f4b1ad9f11f66a3de4ae54638e04c6259650c185620b040d731a5fd594754a
SHA512df21fdce8ecdd311cd9fe4b3a028dd460b5ebac790a7e3324a5793fbe8cd3d832d5e8b0259096b480c76e0b1ae5b5f53b5fbb29a3b92df9b1992c8cb63e7fe96
-
Filesize
1.1MB
MD575bcc1f5643821ff846a4a623aed1078
SHA1799ddbf8fb69e683631bbcfeb1ecd5cda693bb2f
SHA25697f4b1ad9f11f66a3de4ae54638e04c6259650c185620b040d731a5fd594754a
SHA512df21fdce8ecdd311cd9fe4b3a028dd460b5ebac790a7e3324a5793fbe8cd3d832d5e8b0259096b480c76e0b1ae5b5f53b5fbb29a3b92df9b1992c8cb63e7fe96
-
Filesize
949KB
MD5784de1f2a7724b915df5022c5d3ee57e
SHA140980a0bcb9be54b9c1cee6e124ab6a37383f0d9
SHA25622be32d264ae921e887ca663e20fa76c951812aab7050a3c52e9a7324ce7dff4
SHA51280304918038c08d4a1e70f8013db14d6c68c2df7c9c4665bbd2cafb1b5c4aceeed172571735f2efca7aec48e353473988d1174bc2f4f892db2a44e94c95f9564
-
Filesize
949KB
MD5784de1f2a7724b915df5022c5d3ee57e
SHA140980a0bcb9be54b9c1cee6e124ab6a37383f0d9
SHA25622be32d264ae921e887ca663e20fa76c951812aab7050a3c52e9a7324ce7dff4
SHA51280304918038c08d4a1e70f8013db14d6c68c2df7c9c4665bbd2cafb1b5c4aceeed172571735f2efca7aec48e353473988d1174bc2f4f892db2a44e94c95f9564
-
Filesize
647KB
MD5fd952b68f1541e064bcd239badbf2cad
SHA181a0e336f12adb4d4ea22b3d9230ce692e85363f
SHA25657a02a8e771a425191061d7bb857c5bc0c724c898ac469e522754b95d77e5cab
SHA51296b7342bd93dc0e936263ccd139005a630d786538ce6634497a01e7b865c1142568cf94fc7e8696c6e01fa9f2dd00e1c7513128ad7d885e91196eb49298fbda2
-
Filesize
647KB
MD5fd952b68f1541e064bcd239badbf2cad
SHA181a0e336f12adb4d4ea22b3d9230ce692e85363f
SHA25657a02a8e771a425191061d7bb857c5bc0c724c898ac469e522754b95d77e5cab
SHA51296b7342bd93dc0e936263ccd139005a630d786538ce6634497a01e7b865c1142568cf94fc7e8696c6e01fa9f2dd00e1c7513128ad7d885e91196eb49298fbda2
-
Filesize
450KB
MD548d9d7ecee6a0b41e01f25e79150c0fb
SHA1df09c90062d4cd737592972159deb13f4e71f754
SHA256db53f706f36c667cbc174fda8ed17e4a396d9dbc3aa91b4b1e46030d1820d556
SHA5124f100250f1dc8aa2643e1e0125c02ee2206f78a4422d32d50717a2361fa7339b3647f466ba43973e5de3c74d295d51241e913080b9b56966c1d9e408e72d6bd2
-
Filesize
450KB
MD548d9d7ecee6a0b41e01f25e79150c0fb
SHA1df09c90062d4cd737592972159deb13f4e71f754
SHA256db53f706f36c667cbc174fda8ed17e4a396d9dbc3aa91b4b1e46030d1820d556
SHA5124f100250f1dc8aa2643e1e0125c02ee2206f78a4422d32d50717a2361fa7339b3647f466ba43973e5de3c74d295d51241e913080b9b56966c1d9e408e72d6bd2
-
Filesize
447KB
MD5022d0467613b9ef0a3f150e4107c1051
SHA19ed52a30e31efcdbc4e9ccbfaf85fc4319af2b9a
SHA256175d60f244ba588b872d302c6e955cbdefa94f252e0be0ad493e72377fe41346
SHA512a2287a2e2cf0914c377ddcbd2de1cb0a426e7c13bb724e8889589a33ee719089d75a13d72e66eb67d448d95f4b45030336d7217a12c5c4ed831be351f6439151
-
Filesize
447KB
MD5022d0467613b9ef0a3f150e4107c1051
SHA19ed52a30e31efcdbc4e9ccbfaf85fc4319af2b9a
SHA256175d60f244ba588b872d302c6e955cbdefa94f252e0be0ad493e72377fe41346
SHA512a2287a2e2cf0914c377ddcbd2de1cb0a426e7c13bb724e8889589a33ee719089d75a13d72e66eb67d448d95f4b45030336d7217a12c5c4ed831be351f6439151
-
Filesize
447KB
MD5022d0467613b9ef0a3f150e4107c1051
SHA19ed52a30e31efcdbc4e9ccbfaf85fc4319af2b9a
SHA256175d60f244ba588b872d302c6e955cbdefa94f252e0be0ad493e72377fe41346
SHA512a2287a2e2cf0914c377ddcbd2de1cb0a426e7c13bb724e8889589a33ee719089d75a13d72e66eb67d448d95f4b45030336d7217a12c5c4ed831be351f6439151
-
Filesize
447KB
MD5022d0467613b9ef0a3f150e4107c1051
SHA19ed52a30e31efcdbc4e9ccbfaf85fc4319af2b9a
SHA256175d60f244ba588b872d302c6e955cbdefa94f252e0be0ad493e72377fe41346
SHA512a2287a2e2cf0914c377ddcbd2de1cb0a426e7c13bb724e8889589a33ee719089d75a13d72e66eb67d448d95f4b45030336d7217a12c5c4ed831be351f6439151
-
Filesize
447KB
MD5022d0467613b9ef0a3f150e4107c1051
SHA19ed52a30e31efcdbc4e9ccbfaf85fc4319af2b9a
SHA256175d60f244ba588b872d302c6e955cbdefa94f252e0be0ad493e72377fe41346
SHA512a2287a2e2cf0914c377ddcbd2de1cb0a426e7c13bb724e8889589a33ee719089d75a13d72e66eb67d448d95f4b45030336d7217a12c5c4ed831be351f6439151
-
Filesize
447KB
MD5022d0467613b9ef0a3f150e4107c1051
SHA19ed52a30e31efcdbc4e9ccbfaf85fc4319af2b9a
SHA256175d60f244ba588b872d302c6e955cbdefa94f252e0be0ad493e72377fe41346
SHA512a2287a2e2cf0914c377ddcbd2de1cb0a426e7c13bb724e8889589a33ee719089d75a13d72e66eb67d448d95f4b45030336d7217a12c5c4ed831be351f6439151
-
Filesize
229KB
MD578e5bc5b95cf1717fc889f1871f5daf6
SHA165169a87dd4a0121cd84c9094d58686be468a74a
SHA2567d2e2e4f369bcdbbe4a1d9acd299e230adc522d46e54f59e321622d80da02966
SHA512d97bc87809e5f52cd015ced62488f738ea24a16c31d1fb836091b72112b200e304f0d8fab3ef762411b662ed60df0ca5fc24d4e98adb22b79e5e74a9292c1500
-
Filesize
294KB
MD5b44f3ea702caf5fba20474d4678e67f6
SHA1d33da22fcd5674123807aaf01123d49a69901e33
SHA2566b066c420ab228bf788f1abda2911eefbb89834640e64d8d6b4f14cb963e4eb8
SHA512ed0dcd43d8bb8bab253daaf069353d1c720aa13217230d643e2c056089d56753aa4df5ee478833f716e248277c2553e81ae9c21f0f1502fdaf5bbac726d2a0c3