Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
02-05-2022 03:37
Static task
static1
Behavioral task
behavioral1
Sample
84c8997a3415bb0a8bddeaecfd0452140575aba26ba2bb1d124a3781e8c42add.exe
Resource
win7-20220414-en
General
-
Target
84c8997a3415bb0a8bddeaecfd0452140575aba26ba2bb1d124a3781e8c42add.exe
-
Size
8.9MB
-
MD5
dc586ad2525632b7febeabf20aec7bd7
-
SHA1
39ff748b2e7549af9c75baf434ff4829fb3bd98b
-
SHA256
84c8997a3415bb0a8bddeaecfd0452140575aba26ba2bb1d124a3781e8c42add
-
SHA512
75acebdaa24ce7b1910e710a0d984bf2b942b35a4ca059668841a7b543dcf1b103c053e90288d4b977e9087e0379566b8f0afbb953efaa62e0cfff7d758b171d
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
resource yara_rule behavioral1/files/0x00080000000122fa-72.dat aspack_v212_v242 behavioral1/files/0x00080000000122fa-73.dat aspack_v212_v242 behavioral1/files/0x00080000000122fa-75.dat aspack_v212_v242 behavioral1/files/0x00080000000122fa-84.dat aspack_v212_v242 behavioral1/files/0x00080000000122fa-93.dat aspack_v212_v242 behavioral1/files/0x00080000000122fa-100.dat aspack_v212_v242 behavioral1/files/0x000a0000000122e8-109.dat aspack_v212_v242 behavioral1/files/0x000a0000000122e8-110.dat aspack_v212_v242 behavioral1/files/0x000a0000000122e8-112.dat aspack_v212_v242 behavioral1/files/0x000a0000000122e8-116.dat aspack_v212_v242 behavioral1/files/0x000a0000000122e8-114.dat aspack_v212_v242 behavioral1/files/0x000a0000000122e8-136.dat aspack_v212_v242 -
Executes dropped EXE 7 IoCs
pid Process 1896 rutserv.exe 928 rutserv.exe 1692 rutserv.exe 1844 rutserv.exe 1532 rfusclient.exe 1736 rfusclient.exe 828 rfusclient.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 84c8997a3415bb0a8bddeaecfd0452140575aba26ba2bb1d124a3781e8c42add.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 84c8997a3415bb0a8bddeaecfd0452140575aba26ba2bb1d124a3781e8c42add.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Wine 84c8997a3415bb0a8bddeaecfd0452140575aba26ba2bb1d124a3781e8c42add.exe -
Loads dropped DLL 3 IoCs
pid Process 1764 cmd.exe 1844 rutserv.exe 1844 rutserv.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1836 84c8997a3415bb0a8bddeaecfd0452140575aba26ba2bb1d124a3781e8c42add.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 1 IoCs
pid Process 1596 timeout.exe -
Kills process with taskkill 6 IoCs
pid Process 1704 taskkill.exe 1068 taskkill.exe 2000 taskkill.exe 1872 taskkill.exe 1348 taskkill.exe 1780 taskkill.exe -
Runs .reg file with regedit 1 IoCs
pid Process 628 regedit.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1836 84c8997a3415bb0a8bddeaecfd0452140575aba26ba2bb1d124a3781e8c42add.exe 1896 rutserv.exe 1896 rutserv.exe 1896 rutserv.exe 1896 rutserv.exe 928 rutserv.exe 928 rutserv.exe 1692 rutserv.exe 1692 rutserv.exe 1844 rutserv.exe 1844 rutserv.exe 1844 rutserv.exe 1844 rutserv.exe 1532 rfusclient.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
pid Process 828 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 1872 taskkill.exe Token: SeDebugPrivilege 1348 taskkill.exe Token: SeDebugPrivilege 1780 taskkill.exe Token: SeDebugPrivilege 1704 taskkill.exe Token: SeDebugPrivilege 1068 taskkill.exe Token: SeDebugPrivilege 2000 taskkill.exe Token: SeDebugPrivilege 1896 rutserv.exe Token: SeDebugPrivilege 1692 rutserv.exe Token: SeTakeOwnershipPrivilege 1844 rutserv.exe Token: SeTcbPrivilege 1844 rutserv.exe Token: SeTcbPrivilege 1844 rutserv.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1836 84c8997a3415bb0a8bddeaecfd0452140575aba26ba2bb1d124a3781e8c42add.exe 1836 84c8997a3415bb0a8bddeaecfd0452140575aba26ba2bb1d124a3781e8c42add.exe 1896 rutserv.exe 928 rutserv.exe 1692 rutserv.exe 1844 rutserv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1836 wrote to memory of 1764 1836 84c8997a3415bb0a8bddeaecfd0452140575aba26ba2bb1d124a3781e8c42add.exe 28 PID 1836 wrote to memory of 1764 1836 84c8997a3415bb0a8bddeaecfd0452140575aba26ba2bb1d124a3781e8c42add.exe 28 PID 1836 wrote to memory of 1764 1836 84c8997a3415bb0a8bddeaecfd0452140575aba26ba2bb1d124a3781e8c42add.exe 28 PID 1836 wrote to memory of 1764 1836 84c8997a3415bb0a8bddeaecfd0452140575aba26ba2bb1d124a3781e8c42add.exe 28 PID 1836 wrote to memory of 1764 1836 84c8997a3415bb0a8bddeaecfd0452140575aba26ba2bb1d124a3781e8c42add.exe 28 PID 1836 wrote to memory of 1764 1836 84c8997a3415bb0a8bddeaecfd0452140575aba26ba2bb1d124a3781e8c42add.exe 28 PID 1836 wrote to memory of 1764 1836 84c8997a3415bb0a8bddeaecfd0452140575aba26ba2bb1d124a3781e8c42add.exe 28 PID 1764 wrote to memory of 1580 1764 cmd.exe 30 PID 1764 wrote to memory of 1580 1764 cmd.exe 30 PID 1764 wrote to memory of 1580 1764 cmd.exe 30 PID 1764 wrote to memory of 1580 1764 cmd.exe 30 PID 1764 wrote to memory of 1872 1764 cmd.exe 31 PID 1764 wrote to memory of 1872 1764 cmd.exe 31 PID 1764 wrote to memory of 1872 1764 cmd.exe 31 PID 1764 wrote to memory of 1872 1764 cmd.exe 31 PID 1764 wrote to memory of 1348 1764 cmd.exe 33 PID 1764 wrote to memory of 1348 1764 cmd.exe 33 PID 1764 wrote to memory of 1348 1764 cmd.exe 33 PID 1764 wrote to memory of 1348 1764 cmd.exe 33 PID 1764 wrote to memory of 1780 1764 cmd.exe 34 PID 1764 wrote to memory of 1780 1764 cmd.exe 34 PID 1764 wrote to memory of 1780 1764 cmd.exe 34 PID 1764 wrote to memory of 1780 1764 cmd.exe 34 PID 1764 wrote to memory of 1704 1764 cmd.exe 35 PID 1764 wrote to memory of 1704 1764 cmd.exe 35 PID 1764 wrote to memory of 1704 1764 cmd.exe 35 PID 1764 wrote to memory of 1704 1764 cmd.exe 35 PID 1764 wrote to memory of 1068 1764 cmd.exe 36 PID 1764 wrote to memory of 1068 1764 cmd.exe 36 PID 1764 wrote to memory of 1068 1764 cmd.exe 36 PID 1764 wrote to memory of 1068 1764 cmd.exe 36 PID 1764 wrote to memory of 2000 1764 cmd.exe 37 PID 1764 wrote to memory of 2000 1764 cmd.exe 37 PID 1764 wrote to memory of 2000 1764 cmd.exe 37 PID 1764 wrote to memory of 2000 1764 cmd.exe 37 PID 1764 wrote to memory of 1540 1764 cmd.exe 38 PID 1764 wrote to memory of 1540 1764 cmd.exe 38 PID 1764 wrote to memory of 1540 1764 cmd.exe 38 PID 1764 wrote to memory of 1540 1764 cmd.exe 38 PID 1764 wrote to memory of 1132 1764 cmd.exe 39 PID 1764 wrote to memory of 1132 1764 cmd.exe 39 PID 1764 wrote to memory of 1132 1764 cmd.exe 39 PID 1764 wrote to memory of 1132 1764 cmd.exe 39 PID 1764 wrote to memory of 628 1764 cmd.exe 40 PID 1764 wrote to memory of 628 1764 cmd.exe 40 PID 1764 wrote to memory of 628 1764 cmd.exe 40 PID 1764 wrote to memory of 628 1764 cmd.exe 40 PID 1764 wrote to memory of 1596 1764 cmd.exe 41 PID 1764 wrote to memory of 1596 1764 cmd.exe 41 PID 1764 wrote to memory of 1596 1764 cmd.exe 41 PID 1764 wrote to memory of 1596 1764 cmd.exe 41 PID 1764 wrote to memory of 1896 1764 cmd.exe 42 PID 1764 wrote to memory of 1896 1764 cmd.exe 42 PID 1764 wrote to memory of 1896 1764 cmd.exe 42 PID 1764 wrote to memory of 1896 1764 cmd.exe 42 PID 1764 wrote to memory of 928 1764 cmd.exe 43 PID 1764 wrote to memory of 928 1764 cmd.exe 43 PID 1764 wrote to memory of 928 1764 cmd.exe 43 PID 1764 wrote to memory of 928 1764 cmd.exe 43 PID 1764 wrote to memory of 1692 1764 cmd.exe 44 PID 1764 wrote to memory of 1692 1764 cmd.exe 44 PID 1764 wrote to memory of 1692 1764 cmd.exe 44 PID 1764 wrote to memory of 1692 1764 cmd.exe 44 PID 1844 wrote to memory of 1532 1844 rutserv.exe 47 -
Views/modifies file attributes 1 TTPs 6 IoCs
pid Process 1580 attrib.exe 812 attrib.exe 1524 attrib.exe 1696 attrib.exe 768 attrib.exe 1756 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\84c8997a3415bb0a8bddeaecfd0452140575aba26ba2bb1d124a3781e8c42add.exe"C:\Users\Admin\AppData\Local\Temp\84c8997a3415bb0a8bddeaecfd0452140575aba26ba2bb1d124a3781e8c42add.exe"1⤵
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\ProgramData\App\install.bat" "2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\attrib.exeattrib -r -a -s -h "C:\ProgramData\App\install.bat" /S /D3⤵
- Views/modifies file attributes
PID:1580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rutserv.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfusclient.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfusclient.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rutserv.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfusclient.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfusclient.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SYSTEM\Remote Manipulator System" /f3⤵PID:1540
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SYSTEM\System Corporation Update" /f3⤵PID:1132
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s "regedit.reg"3⤵
- Runs .reg file with regedit
PID:628
-
-
C:\Windows\SysWOW64\timeout.exetimeout 23⤵
- Delays execution with timeout.exe
PID:1596
-
-
C:\ProgramData\App\rutserv.exerutserv.exe /silentinstall3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1896
-
-
C:\ProgramData\App\rutserv.exerutserv.exe /firewall3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:928
-
-
C:\ProgramData\App\rutserv.exerutserv.exe /start3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1692
-
-
C:\Windows\SysWOW64\sc.exesc config RManService start= auto3⤵PID:964
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +a +s +h "C:\ProgramData\App" /S /D3⤵
- Views/modifies file attributes
PID:812
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +a +s +h "C:\ProgramData\App\rutserv.exe" /S /D3⤵
- Views/modifies file attributes
PID:1524
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +a +s +h "C:\ProgramData\App\rfusclient.exe" /S /D3⤵
- Views/modifies file attributes
PID:1696
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +a +s +h "C:\ProgramData\App\vp8decoder.dll" /S /D3⤵
- Views/modifies file attributes
PID:768
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +a +s +h "C:\ProgramData\App\vp8encoder.dll" /S /D3⤵
- Views/modifies file attributes
PID:1756
-
-
-
C:\ProgramData\App\rutserv.exeC:\ProgramData\App\rutserv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\ProgramData\App\rfusclient.exeC:\ProgramData\App\rfusclient.exe /tray2⤵
- Executes dropped EXE
PID:1736
-
-
C:\ProgramData\App\rfusclient.exeC:\ProgramData\App\rfusclient.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1532 -
C:\ProgramData\App\rfusclient.exeC:\ProgramData\App\rfusclient.exe /tray3⤵
- Executes dropped EXE
- Suspicious behavior: SetClipboardViewer
PID:828
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
857B
MD56ec51eea8e8ca78d0086df72e0b10228
SHA1b7c5a2e76841bb1100a846490f79b5de5f90f128
SHA2566d13d9ad28789125fb70e0fdbfa7ee0e1a1c99c7161c0cbeddeb25eb1d7f1498
SHA5126cfefcedd2433afed69f02abc4d2259fd124730ddcb74444d41c1be827bc385ff89e1d8c4646615c73d0d2fa6681045100d2da3f03320628894310e4a7e6a105
-
Filesize
11KB
MD564c927360c077b3e766b1a4a9bdf8f3a
SHA10bb94ae83d4d4223f5908269a1ab6fdf79405a66
SHA256f8abc166a4efc51f2c6066d7f989c34eb1bdfe95adda8a6c3766e8a956ab6fb9
SHA5123cf275d0c741615b75197dc257d4b1d851ade9fa848eae64eeeb4412d431bd43c3fac21aa1ade8941f1b6d2d765d2413f97e2fd209b141dc2fe721f5fae97cd1
-
Filesize
1.4MB
MD50930e28f2efa09ff724051b0ffee2517
SHA197180a268f10d37c4e331edb0201a03ad9de6083
SHA256a506b37e9f01a908481f685ef1f75feb7cb3270abe2deede292299ad0829a14e
SHA512e46982c6abf5328faa447065f532b7b6e1dddb53f31856da9b174a1f483f6b7b6f2c2bc19257dfa3148d3bbb55f2c02b095b6ef1318a1a7f952ae55f63837a0f
-
Filesize
1.4MB
MD50930e28f2efa09ff724051b0ffee2517
SHA197180a268f10d37c4e331edb0201a03ad9de6083
SHA256a506b37e9f01a908481f685ef1f75feb7cb3270abe2deede292299ad0829a14e
SHA512e46982c6abf5328faa447065f532b7b6e1dddb53f31856da9b174a1f483f6b7b6f2c2bc19257dfa3148d3bbb55f2c02b095b6ef1318a1a7f952ae55f63837a0f
-
Filesize
1.4MB
MD50930e28f2efa09ff724051b0ffee2517
SHA197180a268f10d37c4e331edb0201a03ad9de6083
SHA256a506b37e9f01a908481f685ef1f75feb7cb3270abe2deede292299ad0829a14e
SHA512e46982c6abf5328faa447065f532b7b6e1dddb53f31856da9b174a1f483f6b7b6f2c2bc19257dfa3148d3bbb55f2c02b095b6ef1318a1a7f952ae55f63837a0f
-
Filesize
1.4MB
MD50930e28f2efa09ff724051b0ffee2517
SHA197180a268f10d37c4e331edb0201a03ad9de6083
SHA256a506b37e9f01a908481f685ef1f75feb7cb3270abe2deede292299ad0829a14e
SHA512e46982c6abf5328faa447065f532b7b6e1dddb53f31856da9b174a1f483f6b7b6f2c2bc19257dfa3148d3bbb55f2c02b095b6ef1318a1a7f952ae55f63837a0f
-
Filesize
1.7MB
MD55c4b2152e37d7c74df6e5267a8d0dd61
SHA1711ab9242b93cf065aa19f79388f090d07ee35b4
SHA256200693ef7ea77607661536c9f1193ce6d9f77d3a949fbbdd3e7163dbc66ebdf5
SHA512743ca60ebffe70bc7fc52eceacc01c887d377e8a8259bac39d1877e83e86eb9dc4e519a986d08db9e07438ca858e7b9f1c930f89642f06788b93c603437e2b0a
-
Filesize
1.7MB
MD55c4b2152e37d7c74df6e5267a8d0dd61
SHA1711ab9242b93cf065aa19f79388f090d07ee35b4
SHA256200693ef7ea77607661536c9f1193ce6d9f77d3a949fbbdd3e7163dbc66ebdf5
SHA512743ca60ebffe70bc7fc52eceacc01c887d377e8a8259bac39d1877e83e86eb9dc4e519a986d08db9e07438ca858e7b9f1c930f89642f06788b93c603437e2b0a
-
Filesize
1.7MB
MD55c4b2152e37d7c74df6e5267a8d0dd61
SHA1711ab9242b93cf065aa19f79388f090d07ee35b4
SHA256200693ef7ea77607661536c9f1193ce6d9f77d3a949fbbdd3e7163dbc66ebdf5
SHA512743ca60ebffe70bc7fc52eceacc01c887d377e8a8259bac39d1877e83e86eb9dc4e519a986d08db9e07438ca858e7b9f1c930f89642f06788b93c603437e2b0a
-
Filesize
1.7MB
MD55c4b2152e37d7c74df6e5267a8d0dd61
SHA1711ab9242b93cf065aa19f79388f090d07ee35b4
SHA256200693ef7ea77607661536c9f1193ce6d9f77d3a949fbbdd3e7163dbc66ebdf5
SHA512743ca60ebffe70bc7fc52eceacc01c887d377e8a8259bac39d1877e83e86eb9dc4e519a986d08db9e07438ca858e7b9f1c930f89642f06788b93c603437e2b0a
-
Filesize
1.7MB
MD55c4b2152e37d7c74df6e5267a8d0dd61
SHA1711ab9242b93cf065aa19f79388f090d07ee35b4
SHA256200693ef7ea77607661536c9f1193ce6d9f77d3a949fbbdd3e7163dbc66ebdf5
SHA512743ca60ebffe70bc7fc52eceacc01c887d377e8a8259bac39d1877e83e86eb9dc4e519a986d08db9e07438ca858e7b9f1c930f89642f06788b93c603437e2b0a
-
Filesize
378KB
MD5d43fa82fab5337ce20ad14650085c5d9
SHA1678aa092075ff65b6815ffc2d8fdc23af8425981
SHA256c022958429edd94bfe31f2eacfe24ff6b45d6f12747725c449a36116373de03b
SHA512103e61a9f58df03316676a074487e50ec518479c11068df3736df139b85c7671048c65bce0ef2c55b3c50c61fde54e9e6c7d1b795aea71263ae94c91d4874e0d
-
Filesize
1.6MB
MD5dab4646806dfca6d0e0b4d80fa9209d6
SHA18244dfe22ec2090eee89dad103e6b2002059d16a
SHA256cb6ef96d3a66ef08ec2c8640b751a52d6d4f4530cf01162a69966f0fd5153587
SHA512aa5eb93bf23a10de797d6fb52a55a95d36bc48927c76fedd81e0c48872745cb7f7d1b3f230eaae42fd4e79b6a59ca707e56bd6963b03644cbd5984f11e98d6e7
-
Filesize
1.4MB
MD50930e28f2efa09ff724051b0ffee2517
SHA197180a268f10d37c4e331edb0201a03ad9de6083
SHA256a506b37e9f01a908481f685ef1f75feb7cb3270abe2deede292299ad0829a14e
SHA512e46982c6abf5328faa447065f532b7b6e1dddb53f31856da9b174a1f483f6b7b6f2c2bc19257dfa3148d3bbb55f2c02b095b6ef1318a1a7f952ae55f63837a0f
-
Filesize
1.4MB
MD50930e28f2efa09ff724051b0ffee2517
SHA197180a268f10d37c4e331edb0201a03ad9de6083
SHA256a506b37e9f01a908481f685ef1f75feb7cb3270abe2deede292299ad0829a14e
SHA512e46982c6abf5328faa447065f532b7b6e1dddb53f31856da9b174a1f483f6b7b6f2c2bc19257dfa3148d3bbb55f2c02b095b6ef1318a1a7f952ae55f63837a0f
-
Filesize
1.7MB
MD55c4b2152e37d7c74df6e5267a8d0dd61
SHA1711ab9242b93cf065aa19f79388f090d07ee35b4
SHA256200693ef7ea77607661536c9f1193ce6d9f77d3a949fbbdd3e7163dbc66ebdf5
SHA512743ca60ebffe70bc7fc52eceacc01c887d377e8a8259bac39d1877e83e86eb9dc4e519a986d08db9e07438ca858e7b9f1c930f89642f06788b93c603437e2b0a