Analysis
-
max time kernel
271s -
max time network
278s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
03-11-2024 19:08
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://drive.google.com/file/d/11w4DvSBfEF35-wo8zMPGY_00pj-Av-10/view
Resource
win11-20241007-en
General
-
Target
https://drive.google.com/file/d/11w4DvSBfEF35-wo8zMPGY_00pj-Av-10/view
Malware Config
Signatures
-
Drops desktop.ini file(s) 1 IoCs
description ioc Process File created C:\Users\Admin\folder_for_files\desktop.ini RLWhat.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 drive.google.com 1 drive.google.com -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings msedge.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\RLWhat.zip:Zone.Identifier msedge.exe File created C:\Users\Admin\folder_for_files\RLWhat.zip\:Zone.Identifier:$DATA RLWhat.exe -
Opens file in notepad (likely ransom note) 2 IoCs
pid Process 4048 NOTEPAD.EXE 956 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3056 msedge.exe 3056 msedge.exe 3264 msedge.exe 3264 msedge.exe 4720 identity_helper.exe 4720 identity_helper.exe 1484 msedge.exe 1484 msedge.exe 3816 msedge.exe 3816 msedge.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3848 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3848 taskmgr.exe Token: SeSystemProfilePrivilege 3848 taskmgr.exe Token: SeCreateGlobalPrivilege 3848 taskmgr.exe Token: 33 3848 taskmgr.exe Token: SeIncBasePriorityPrivilege 3848 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe 3848 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3264 wrote to memory of 812 3264 msedge.exe 80 PID 3264 wrote to memory of 812 3264 msedge.exe 80 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 4240 3264 msedge.exe 81 PID 3264 wrote to memory of 3056 3264 msedge.exe 82 PID 3264 wrote to memory of 3056 3264 msedge.exe 82 PID 3264 wrote to memory of 2360 3264 msedge.exe 83 PID 3264 wrote to memory of 2360 3264 msedge.exe 83 PID 3264 wrote to memory of 2360 3264 msedge.exe 83 PID 3264 wrote to memory of 2360 3264 msedge.exe 83 PID 3264 wrote to memory of 2360 3264 msedge.exe 83 PID 3264 wrote to memory of 2360 3264 msedge.exe 83 PID 3264 wrote to memory of 2360 3264 msedge.exe 83 PID 3264 wrote to memory of 2360 3264 msedge.exe 83 PID 3264 wrote to memory of 2360 3264 msedge.exe 83 PID 3264 wrote to memory of 2360 3264 msedge.exe 83 PID 3264 wrote to memory of 2360 3264 msedge.exe 83 PID 3264 wrote to memory of 2360 3264 msedge.exe 83 PID 3264 wrote to memory of 2360 3264 msedge.exe 83 PID 3264 wrote to memory of 2360 3264 msedge.exe 83 PID 3264 wrote to memory of 2360 3264 msedge.exe 83 PID 3264 wrote to memory of 2360 3264 msedge.exe 83 PID 3264 wrote to memory of 2360 3264 msedge.exe 83 PID 3264 wrote to memory of 2360 3264 msedge.exe 83 PID 3264 wrote to memory of 2360 3264 msedge.exe 83 PID 3264 wrote to memory of 2360 3264 msedge.exe 83
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://drive.google.com/file/d/11w4DvSBfEF35-wo8zMPGY_00pj-Av-10/view1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff83b293cb8,0x7ff83b293cc8,0x7ff83b293cd82⤵PID:812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1784,14161270318390762934,16004776333483244365,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1908 /prefetch:22⤵PID:4240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1784,14161270318390762934,16004776333483244365,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1784,14161270318390762934,16004776333483244365,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2672 /prefetch:82⤵PID:2360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1784,14161270318390762934,16004776333483244365,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:12⤵PID:4924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1784,14161270318390762934,16004776333483244365,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:12⤵PID:3836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1784,14161270318390762934,16004776333483244365,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4580 /prefetch:12⤵PID:1936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1784,14161270318390762934,16004776333483244365,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2176 /prefetch:12⤵PID:2124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1784,14161270318390762934,16004776333483244365,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6092 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1784,14161270318390762934,16004776333483244365,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5476 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:1484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1784,14161270318390762934,16004776333483244365,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6196 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3816
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4968
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2324
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2700
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\RLWhat\readme.txt1⤵
- Opens file in notepad (likely ransom note)
PID:4048
-
C:\Users\Admin\Downloads\RLWhat\RLWhat.exe"C:\Users\Admin\Downloads\RLWhat\RLWhat.exe"1⤵
- Drops desktop.ini file(s)
- NTFS ADS
PID:1096 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c md C:\Users\Admin\folder_for_files2⤵PID:4152
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c del C:\Users\Admin\test.zip2⤵PID:4960
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c rd /S /Q %USERPROFILE%\folder_for_files2⤵PID:1308
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3848
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\RLWhat\readme.txt1⤵
- Opens file in notepad (likely ransom note)
PID:956
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5d7145ec3fa29a4f2df900d1418974538
SHA11368d579635ba1a53d7af0ed89bf0b001f149f9d
SHA256efc56eb46cf3352bf706c0309d5d740bca6ac06142f9bdc5e8344b81d4d83d59
SHA5125bb663ede88f8b7c96b09c1214aac68eda99bc09525ac383baa96914ff7d553ea1aed09e3c9d16893d791c81ddb164c682dfbb4759ac0bc751221f3e36558a91
-
Filesize
152B
MD5d91478312beae099b8ed57e547611ba2
SHA14b927559aedbde267a6193e3e480fb18e75c43d7
SHA256df43cd7779d9fc91fd0416155d6771bc81565e98be38689cb17caece256bf043
SHA5124086c4ebe410a37d0124fc8bd00c58775e70ab2b7b5a39b4e49b332ce5b4866c6775707436395467aff9596507c96fb4896f3bf0249c5b9c99a927f31dcc1a96
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize480B
MD5fe06a52c86042b6f322f3db237327e5f
SHA104ad7d1bb8f3bf2fe97b2ba416915abdd8823679
SHA25697dbf61d24c58e2898b854e5e17b6a083165434066c8156a739b76603424d7fe
SHA512dd14d2b94f87f3c330b4c60680ab67d80b4fbe5e1159f58d6356298679d490da61685f9356232b838c88e8d3c74cda4f23d9a634f5ce227f37fa2d945db4b64a
-
Filesize
3KB
MD5e6c38effdefc6986c5c7f6ca51c52706
SHA19c7d6bb38246a6536c58cacbcb037ed322994354
SHA256571633aba003b395163ac6fb3cb288cce8b7ccc08c8d0e4d161f2896e344a2d5
SHA512958d49efb3738099d26ee61a89be13a48d34e69cc7732e32016d75708c622b108db0841696a4c5ac3527e5e02be8df55f17295da2418a94db77388d6a361f160
-
Filesize
6KB
MD5c91ce39e41fefcb26229599ff80a814c
SHA14ea81afe62e2973c3f00e940b27a9462b0cec851
SHA25679b871b6272be3130903bf3251a44b0bd75979e529d2afaf81b253db31b55c46
SHA5124841ebd26a1f6c35a7d46c9dc1cf687cc40b8184ca28c2a2d792fb28accf55e92450be720b1d189d5d0d97005197e156b9a2700439337828c11f5beba87185b9
-
Filesize
5KB
MD54825fac021a6d00e134e487ba9373505
SHA12b589ed7a5a97db8b71502833cdcd8994bd118b8
SHA256005364f2428db1584c9febcd6935c4e2fd899c6ab30a15f6e9f8e7e5b23e4d49
SHA51208556627ab3e5553ac163e23cfa1d9720de8a146aaa9ec366c639c1240d16ece4b74337925ca4e1b306ab06178078c306081da2e43dfbdf71b10e135d166b35a
-
Filesize
6KB
MD5cb7aeb5e46fbd2beaa7e8c1f4ec3c672
SHA150ddfff74347edb415cc529bd57a7b22c9e88eb3
SHA256ca201c51eb3895d3bb18a7826d2db300ac80838634e50ef7b7a1bd9d3a9e40b8
SHA512b2453af9f58c043744671cd3c365b63d967a161e7f3ba0cfbfeb7122a9192ef93b158138e74e7432fc776e0109bf67ce926856317fdaa89bb77b36a74ff34440
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD51bac6054c14818989c93d7ed02b85101
SHA153d138d6c9ed5a884d45a3686d1e96475f275bf1
SHA2567dd3531c68a0574b951fa2fd75851237cf89809b39d3054f5022a61beb510f25
SHA51237dc9532d906d4437dff7a882f3d5465a281c66e32016f4763ae561498707995f2b5234a3486c065071f113969c45bc11c1e401039fb18d204adc7e24c5be102
-
Filesize
11KB
MD5eac8077dc9355f65c0c3dc5a11d449ba
SHA10ad54a71dfead6d5d1677e51f058b205179c63c3
SHA25625f987274ba171718fbf16ee310ef9faef1b104e8d75cbe9ad9b6954f62b4488
SHA512057fa87d4bf7aac5d3575ef1df702cc0752115d8550d37572948106b6fe841fd26f826aee919dea0c608c4d89b860a318cc956ccdb6bdb3b59e723d3931a8974
-
Filesize
65B
MD51900eb98aa9a9c242098dfc3f8e8cc37
SHA1b9aaccf15bdd2babbe1bdf5aa91e595651c7598a
SHA256b815336ae77e2a2993088369af959f66934d50e51ee4d155bf573d02815cc34b
SHA5129410fe6c09b38999756c176a021fbffc7b63a9eb0ed443559a7f3926a49cbb813cf3fc4d4ef48880e9c5e4881ecb5fa33f40ed79c8ab26e958400a182e7138ab
-
Filesize
574KB
MD56e03b896da73347ca559137946796444
SHA1e7173a571faa0e9ab7a9a73563a7e89993acd1a1
SHA2567283cde4db4318707308270e379e48e05e7750e5c60da8c0645197550794e0cd
SHA512477469b9cca598472a8a2ef7973f860099dcf2a938a7965383b0e0f087b1750ad250bf5ecef90d49f01456af110367c07f5ab0f12e23a0d7bfef5fc8f34a82b4
-
Filesize
772KB
MD5d176013da676df28c5d29d6633f3d1a8
SHA1a8193605e0393e5cb87195c1cfcac0cd8ed33c7b
SHA2568d5cb8ef968b745842045cfce6fcfb2db6f5d6d7781c8a6e916d755c613edd2a
SHA512d72e6a00d503db9f442248ccbc30569cf870ac479e83db32961772c08e30b08c080c5a82b2b012534ed284ef3834c31d92b22cfc220fe67e04d0cee01bee822d
-
Filesize
463KB
MD5b498a422c195b0dc211ad1adb49cd09c
SHA1be63ace1433ffe640a262180d7e97543686d70cd
SHA2561906b7da713721fccd498ffb6300c33c9698742680f2716b7f62f6c874e20b3b
SHA512bd43a2efbcf4a9c67d78767cab7390d1efa19f1c141b7c32078739bdf7410dd6cd30966d38b3865eb74ad6d7297b12fb5bf53116365380fa0d69fb672fd8bbf6
-
Filesize
718KB
MD5c087126bb5d631d22db1c0aa9314d9dc
SHA1bb93ed79b03db76d825cf0d8a9d878cf68cc92e6
SHA256d6e6e515ddbb37f974af9c61585201093cb13a3c498fdae2c27aa07a4ebd0715
SHA512ea3add399b687d4e9cedb2459115499872a03782a61bf584f95ccb8e0f4cb28b542410ec4588c5160e5074fcca09470214e21ba947a116151a0ebaebaa905216
-
Filesize
754KB
MD5ddf97865205d966fd31c23fb17539c83
SHA13aa123823d4ba09b3d20a0ab3a5866adfe410654
SHA2568c387467c12d4ae25be8228b89b45dcc328b9afb455536f39139b9f6d446b013
SHA512e2cd9abebf84fbba2aafbd87d827225a4398f007ef7a553d8d5b90e7cc935fd0c09f6a030c8854d6cb2834dabc8829b0f84f4614936ce81dd22e980b1003576e
-
Filesize
808KB
MD53c0a498eb66c6198513ea0330180c18a
SHA137bb8136f1ff134ae7167a1ac9d20e02a9a71065
SHA256588e41a7eaeeaa732c2c36b925d2ed2fc305b635cd7bacc32a4a67edc440e403
SHA5122d3f3111181cf2550938b9c6de127ec5e7592d5e4a550e79b73cd522be3f0f0b1b8b902a8c40a80b92e9a3ad35122dddd14fc92a8c74fbd3b858c7c15a7e79dd
-
Filesize
1.0MB
MD515acf575436c1fcdd065a3091a8a2147
SHA1bb9d701a949205e2fd07351f12b90c305a661135
SHA2561187e5b582071bbbb50977d74ba2b63bba1e405b36b4347a0976f2395bf2e91c
SHA512996cb3f2219c681c69aefb1f2fe5b55462a28387060beccdeda70514c7bf8bc7b7ef1f790c852e3e6942d3abad07a53b6452c662222184736ff664d4b6fa5538
-
Filesize
518KB
MD5086e6a7e9756c21623ecce0ee049a0f7
SHA1a184659333b122df454b7c117a7c9ee140c405e3
SHA256ddddc1f6aaa7538b661b473d6aaa0d3a80ab1f3223adfa1e75bb095ef15cd60b
SHA512f0a26b1ec15c6efb86dce968a076cf9dd7f0677ed30d1c841ed866e1a6057fbd78f0ec90ed772522157ed8b7fd6d63e8de85a36dddcf4c89173755bab0913dab
-
Filesize
372KB
MD5b2a30500121f94eb31c4cb8ee4626a3d
SHA1a2ec1ac62a09fd7b112f67a7bdc9258a32ae8cc4
SHA2562ca60080f44b3154b073891f706ca3f8abcfeaef87d725778d9532319127539e
SHA512f5a21d4a01959950b4acacd19a77e1d5bbb0fb46342282c25a9674856d5a3efad2796fcbc2d537384b3a2a4e617622c9526e77c7656bc4a2c3d25fadc5c0c8a5
-
Filesize
608KB
MD5df9ff636736af4ed967334113decba54
SHA1fab941f88db6d5ed7a17aa2104d55197cb27b593
SHA256c98e07a8101b94d84a0ee3a2198a70394f9792899f4de6bcd802277183cd3688
SHA5122c4f81d6c73e011d976b481a2584e3f98d6b69fe48f35c2e4ddd332f95f96c93d6919f14a45136230d25bbf57ad20f4d55f92e235d6c5d2a7e26f0dc8fa997f8
-
Filesize
590KB
MD5d2f32d20cc3c7439a0338c901725c889
SHA1b6f304d86f3da3bec79c0ecc997383e25349c501
SHA256c2e3a80f075747fb3416642ea3c0036bcec3df16330056dafb6262e3b83d0e24
SHA5124a846cd418adc263c65f5f2785aed2dc2e909744751628e855611ab431e40a1eda37250759f3a92a5dd9f8de029e15f117978be1e0b5683e7bd353ceba7739dc
-
Filesize
663KB
MD55f23e31b27c34a7a28502e8d1648b362
SHA16119bf4d7689f5ad7b7ddcdbf4775b404c5e108e
SHA256ed952ae0714de14a883ff2cf801663ceba63e652fc8dfda3da89594356fdb11d
SHA512f860d7b706c8cf75243b3e1d189dff48da245251f686058ef01d1a832db7b02c5544c7975304e83ac724e3fe11762805b95c208817601ae5e4933bf28bd5b212
-
Filesize
845KB
MD540f03df1ce7eb01af79bf189b8becd2c
SHA139611bb1c27a1c9c250480d62637e9c9c71e6566
SHA2560c693f8be67d6e6104f45ef0472208de2dc7bbb5ac63aa10ab4169e096719329
SHA512115f4dde887fe0160e5eb70fa98ec1b94b0cbe86254301b218a466d8b2d86cfa803f19a98025e52e505ff12e5e66789354a1e3e829e2e4a01373b4b59b17080e
-
Filesize
827KB
MD5fbff1a07885dae75d87a1274a2ebcc3d
SHA15cf05a4393dc436f54f34116d8d13339d7f8f1a9
SHA2565688d14a744882f50b7756870d83cd240e7e01fb1ff928a36139e84e5f568d59
SHA51252fd7087a3b5fcee9ebe7662e59ea05ce095a1eff95e79d6b5764055a6ace8bbfd6347bf300476c9a8f7792455424625f13a452e2b2acaca8f4f1d1b90cb314f
-
Filesize
681KB
MD53ccb4c49871a65c6791e2683e828e8a5
SHA15f7e088f4e02da29f44e565c7f7940e3117c9b17
SHA2564e6c59d227aa589600428ad251d98f258e70aaa806aba17ac1e9aae177406a0e
SHA512b867885852a0989eb842f6341fa0527009a679396766ec719dff0201ef13b164524a61970bc9ef97f0aa5fc7726f76aa481be0e4db0003a8a0cdbeb9c4e6a8f4
-
Filesize
1.4MB
MD5a9bf57cc32cc84f528309484398a4968
SHA12fe3e88fe4a24c15c6479d2f11788ae7cd368bf5
SHA25621066774f013b754d371cd906dd18dbeb87672e4c0d29f22e4048bba490f3a0f
SHA51298537e377321bf916e266cd3e3a9c0a704dc789d6d3525aa396d634531cb3b0ecb11f118a65a4dd65f8beac163bec0c225fef2f3606c920bd3a174b8abb4bb41
-
Filesize
881KB
MD598677e445a90197f52473988d1e44f40
SHA13cb728fbebf0bd8db2f7cdf88365d8f96b487f61
SHA256acc1b61e98f18ad5a415c3eb550f7676bf752f011dae258fdb9712803d1b41ff
SHA512fb2117b05cb76b9875e4c0446ffe7122bd8c7c0ac22372ed236fad013750a7c6a34f50616e59f91881bcc04b19e1c9466fcfa03ac5c94c5da79b381aac6a543c
-
Filesize
572KB
MD50db2a97e33f7f8d1da244a81e4585546
SHA15b41ff0e4d5d523519520de8016bc855ac625c0b
SHA2560fb735873f8cf3e56fb2503e9b5b8e338c2c90f749ba8bae90f457741673ec00
SHA5129442b40cf3a785fcfe499e07a2d04a4bcbd83115c8c003c83f69e213ea2d04ff2712ff065c4b6c3527562fea508488dc11be46de4efa76f7a74c2d919e7f5bb7
-
Filesize
736KB
MD59a6032cf72d502d8da0b0bb5cc00bce2
SHA1f6f52cc919c7a10dda6dc0835c3a1265141ccc76
SHA256c0fba7712d2d2d24fb486ddbf50ebf871fd74ffe59519aa85edf696338c8b994
SHA5125621b9523f417b70c1ed361cd3989d2af94073d62737ac92e84438f00445243c60d065a1ba31b8673cffd11781fcd1370adbc3f0c8bb12d632b637ea8d61a0a6
-
Filesize
408KB
MD53e6a49032ed3fb245f5469ce9479952a
SHA1ebbac63c501f58440348ee9d2b9df1ec1d038f08
SHA2569d3e25805cb4d0bda5132c49e63aabe95a78875a76a12e69d9416bc907f787d2
SHA512e358bd0ec7f33da1665ac049f9949fc77acbfdfec7140ee325fffba8165e343d0fae750d533cf28b615f60034729178c1501216feaed9676dc1ba8b5ea60e2ef
-
Filesize
972KB
MD53b0caf62c2f8e97342e43e160533f0ef
SHA1a00bd78136ceaaffa339c6f34e4e3a7364bfc967
SHA2564f07f9507d78edc278ed720e94b20704f2e5e48a7941d1c64ae997317ee0928b
SHA51201f5828d1af2e6e2fe660338fa9d8cdb3d6a3a98a279e5a2ee42b956e8236f63ad31802422907a0e7f0da99e451cd07701c5aa202597f8391aac6fa9afd1080f
-
Filesize
427KB
MD52fdd349ce8849fe5dae880edede68b69
SHA1c68aaac2629d8e1705083893463f3759f3cb565c
SHA2564a3cfa16daf2950f8eb6e902fc3edefdb2655466c4a4a304deb2d2e047ae66b9
SHA51222d170f48d6ef40c5c31b622eabddcb4f920c4c72d7ce96db89aaa74429fdc748c454c8345b476a73ef9322cb34ab83723aba856c3b775a3685373b5da1aba20
-
Filesize
554KB
MD57d2fcf540eae00ed48f5a1cd5c8dea9f
SHA167a6f2f66bae190cdb824aa2930ec0f7e4a87d34
SHA2563f2661ba5c5dd52d06065808fbb69d50207e40d2544b6f047c185531cc795d4a
SHA512da1da55024c6f95b78a4e25738963b3866f1135d5bf897600b9db89c88b2912d7c2a04de1e5d1681c18220adcb1f3e594c09035b113641144abc48f410730481
-
Filesize
863KB
MD5990c9abc12f43098d1ea29c6144334b7
SHA1aa16fa2b0498c58dea0e1b5938fee32c841c2400
SHA2567909709c8b3dd34020d73d7159b6fda0d9c717e252d68f5fe64603995825045f
SHA512d38df007927eff5bfc004c50d3f62f25f090fc37e2893882d7c0dc0802f33872d09ea60370b1042203bc05930a9517a782d1610f3ca8c0d9d2aa53868576e879
-
Filesize
390KB
MD588fcd59a596a9647905af8f83a4f4884
SHA1e59215725bfb392fdb563f94cfaa4fb5997bf255
SHA2566624cdbd290e99d12aa4bb32d2e284c168efd5b36512b438fdcbae81da096ead
SHA512e3261cf6509ad4f6d5c656cc4abf47c57362866fa389622c15ba937ba54dbca1fe2b9e5e7deaf69694f2992b723b6f6567bd944cb8fbc08f974e663119629a85
-
Filesize
917KB
MD559280a15eb3f0a576d380f4c3aed0c43
SHA163c16c7e277f07848dcaf6b9517b970621d4bc3a
SHA256313caa0f953cc407e0797f427ac41667f2661e5d373ee26e2670a80f61d5c94a
SHA5125a8b2f4dfa4d4f92230b6ff21836e0e9be452a126fc3931097fa2daba732cf7f5da2b3577dc82fb659338a2e033277e58ddfed3cef6d4e5ff686a5d5157ee659
-
Filesize
790KB
MD53cfb86474e20e13c49c30c14f13f831d
SHA105a331821f2d3aa5c3ba8fa7a1cc30bd217b591a
SHA2562587a13a9c78cc5df679d62b84d44ddf4e5826382b6c151b42e219f7187d84ea
SHA5122bc2c2f1c297c2bfe1bcb5b613b024730dff76b353ec26e006bb2ff3ea2e28724e84cd3a7acba47263f1bf30330612b6b787a5a787b8ec1a5a90e944df16c7f9
-
Filesize
990KB
MD5fa341ad5ce91f450d9689f42fe88d8cd
SHA1f78f1057466bc95baa0554b08dad542f849e885c
SHA256e8b4892b9d904092fa2d1a610ad80e5e3dd242cf820328f4ab050e0ce02cef80
SHA51281260eaf7e810a939c2d90ad5d113e6b0d247ce8e92efe959a5e5f24aa71eb2565cee82711b94a2212dac6664ad3b445eb03b9fddbc1b2554bcb137d77b595b3
-
Filesize
627KB
MD510a04f8179f824ab773298bed2f8767f
SHA1248105c7dedf5a95ba3d92b76b8191b57cd9274a
SHA2563f677c818bc847d2ab523ee230c3c2cf7006533c1c51bd8a99db3190b17f0e11
SHA5125d6ce64aa091eac8838d0704621e29e0adcb6f7fe02ce91bf12fb7575cc232946cb55964929733896047148804a58a16a2d84792cac1f24bb7723320cbb3851a
-
Filesize
499KB
MD5ed3b1f8ddfd95fd4d0749477955936b6
SHA1381bcc83b262aceacfebaafc57d09ba7ecb7c46d
SHA256c7f465bc08fc688af6f906d64f8f12504ab69334c9b1917f85eafe195aa0d80c
SHA512192d330c443923b4617bc4805717cc6f2e0ea815448757c710d29fab743ebc9b483a8db5fddb193b42c4cec9b7dc95ae860e1089c4e0c61b126e8e00b15808a0
-
Filesize
445KB
MD5d077c6a487439d29e39736c0c4ef6850
SHA11ec1326f7ef950aed25c3d89c8457be0afd991e4
SHA256901471e90ded31e52dfdb2a7d0fc0c5811ebd25907af3a5cd51a5b3bb46c51a9
SHA5122a8ed9e9933be43c758211cf75e64d3c0e1371ce4a6e323f0ac4beeceb3efa4d2148fbb9ae1c3e6b6d739da540520b62d2037040e280d05216d17dcfd5f24fde
-
Filesize
899KB
MD587484c67a896e463303888eb1d56eec0
SHA164f8408f6c3a3b317067a02fdc17bccef1dbe161
SHA256236865d6661fe95ff8a6348c52a3bb10d0b3c2eed98a6928342fc0f5029a9c6f
SHA5122460eb89d1fce284d8b68864604c1d9a45f69777d4b33325972f2dea9c3f88e77b77ad6a6a9539c3ec277f46a2cbfcffd5052fb110a987df77b7d1ab90fa88b5
-
Filesize
1008KB
MD5f2e20f1745df3778eea024afb8a59e56
SHA136d8a7457c55e26f40fdfe6f24490c4aa623fe26
SHA256ceee5e548481868a99305ebccb52838321d2b99737da1b772bad19009e92b06a
SHA512d1f473fabc0bfa59614990d6a7c5378c75c07453a4490d349373c2b1860aba85d68f4f60e0439e17d0dae681b5fbaef0069ae2222d4afc502f0f56ae765c7eb3
-
Filesize
936KB
MD529b8d070975610afaa66285fdf7fa981
SHA1dadb5af9ca0ba5e4730e6aed11ee74848d49ae6d
SHA256c0a20f95e400176c2ce3dc8b56171205e96931d1d2992a0b694f5d15f803239e
SHA5124cb9df97d54740ba41a04d57e7999078f89c996455d540ff12a807dabd110b75aac4b53059d973278e0fea1b9c6505c30f6278371d9ac21a767e6d7d3c2df32d
-
Filesize
481KB
MD58bc9efbb760e09fcf01e1e86ca1bed4f
SHA1d4f8ca6edb484844424f9c321efa303351d7e493
SHA256dcfafedca579d2dee4eac5b7e2039961fba4867427b15a328e06a358a2aed191
SHA512a85b9f90e80aaae7d9a30aaa6b291e7fa5bb37c0e4f387be25e749f6e82f200cfac3abcdb25ca5d51fc5eeec4223e08f6573644224c9b94ac5cf67011184ff2f
-
Filesize
536KB
MD589208db57e3b457283e41c3031fcee1a
SHA160fec486446e9180c06455cc85dc428c3b3367b1
SHA256b4986ef664070ac8459dc55e796243defe65b8639002116249c85525e0c823d7
SHA512ee5d7c1e4d816672d94a05878b3bcefc1e969e485f5fc5c0bcd946df174f90408bf253e96a5df939bd22eb6abeaa2cb6ca1ddc384cf484ec50747836baf6d6c4
-
Filesize
954KB
MD510b3deb5fba5b6ea82d0e910fcfe5ca8
SHA144e93fc205c96693f5c9a819f2f18d78e1849075
SHA25657ebfc8b157e54c60d8b583ad1aa29b0ff93759889f2280187498cd91e9cd6f0
SHA5128eeef70038e31648c58045cad54adfc4a232ec7d50ce24c9a4b09dfaf395f216d5de95778ef52c60b613f0e57a756dcb1f7ed6f4bed41ac7af7a683ad83e1944
-
Filesize
699KB
MD5e66bc547ab9554781799e7a2644f2c10
SHA1db3d8a5ec047a3a09c962fdd14127835bd39a551
SHA25610a1b90497b83673ee0bd3e608403b0fa2e9fc5b75c7687aeba1ed1d30df6a77
SHA5125ac30072c7255b3fde8f1a09226bdb50b7f3eb2c8f45205ec8cf34966a01edd65afaa825d8e2a7bb6edde8c217634ac2283715a9e993642bdfc6436eec89b5ee
-
Filesize
354KB
MD51ad548aa2f1435b64e987c7bfbcc12bf
SHA1ec408b8e20e0dd8761ab9120e212a6db5840b9d5
SHA256d16e9e9187aa9f3a1c42c3d4d481312574588131988d4e628664edb52078e38c
SHA512bc9b0eabf897df658f11cad858a3e9ca6a21dab9b7fc420c56c15b2494f4dddb8a7c6dafa76442f185de32e0301f6c9a44765c88def3415d9ccde044c910a91a
-
Filesize
645KB
MD55d8c4766061452639572dd38621d5193
SHA1c459da087e900b89ea784323d2f5c2ad78757d18
SHA25647fe636f6c8fc5fec15ea19a95bfaa56c55112ea894a0efd42e40d4d0ec374ef
SHA5129b1c14d1fa4755cfa337366899f6237259419f4de3241847e28bdb37e07c1eccff134841c4248904b8f5d28dae31e19b59fe9d66954f38089c67b98e3c256bb8
-
Filesize
282B
MD53a37312509712d4e12d27240137ff377
SHA130ced927e23b584725cf16351394175a6d2a9577
SHA256b029393ea7b7cf644fb1c9f984f57c1980077562ee2e15d0ffd049c4c48098d3
SHA512dbb9abe70f8a781d141a71651a62a3a743c71a75a8305e9d23af92f7307fb639dc4a85499115885e2a781b040cbb7613f582544c2d6de521e588531e9c294b05
-
Filesize
27.6MB
MD57874d2271980fb278d81a00245b1d3ca
SHA1668931a401de50e316f0efca65e017ed3c368af2
SHA2561c62f6391941150337ebb908e8ebc21f8b8621dc969ba75b6b000c9c1a6d2a67
SHA51228267ecf1689a0cccb0c183095692625739308aa0cb7e228aace405e2fc45d4b0a4d5fe4c9326ccab89c405d81b02368fc84562583b16f17fc4fdd076dbaa223