Analysis
-
max time kernel
150s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2022 22:18
Static task
static1
Behavioral task
behavioral1
Sample
3eda56e94c5431d706bd8b4f4805ef4a27ac2b96c866b8cc8691af717e8bd48a.exe
Resource
win10v2004-20220901-en
General
-
Target
3eda56e94c5431d706bd8b4f4805ef4a27ac2b96c866b8cc8691af717e8bd48a.exe
-
Size
725KB
-
MD5
dd5d9e77c7405e97da9602645cbdb5b9
-
SHA1
ae0d30cd3bdcfcfcf16e866ab4d919146ebd4e80
-
SHA256
3eda56e94c5431d706bd8b4f4805ef4a27ac2b96c866b8cc8691af717e8bd48a
-
SHA512
b45f4c2cac547d45fc15284ae9c2f32d842eaf53fa26141ab509166539ebc6f8781f646c7be86f0eceaaed898805d2443f0c023df9bf238f9a7cb401eba20315
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1072 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 424 schtasks.exe 3748 schtasks.exe 3504 schtasks.exe 3564 schtasks.exe 1580 schtasks.exe 840 schtasks.exe 484 schtasks.exe 1400 schtasks.exe 3840 schtasks.exe 4844 schtasks.exe 4292 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3464 powershell.exe 3464 powershell.exe 4208 powershell.exe 4208 powershell.exe 2112 powershell.exe 2112 powershell.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe 1072 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3464 powershell.exe Token: SeDebugPrivilege 4288 3eda56e94c5431d706bd8b4f4805ef4a27ac2b96c866b8cc8691af717e8bd48a.exe Token: SeDebugPrivilege 4208 powershell.exe Token: SeDebugPrivilege 2112 powershell.exe Token: SeDebugPrivilege 1072 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4288 wrote to memory of 4908 4288 3eda56e94c5431d706bd8b4f4805ef4a27ac2b96c866b8cc8691af717e8bd48a.exe 84 PID 4288 wrote to memory of 4908 4288 3eda56e94c5431d706bd8b4f4805ef4a27ac2b96c866b8cc8691af717e8bd48a.exe 84 PID 4288 wrote to memory of 4908 4288 3eda56e94c5431d706bd8b4f4805ef4a27ac2b96c866b8cc8691af717e8bd48a.exe 84 PID 4908 wrote to memory of 3976 4908 cmd.exe 86 PID 4908 wrote to memory of 3976 4908 cmd.exe 86 PID 4908 wrote to memory of 3976 4908 cmd.exe 86 PID 4908 wrote to memory of 3464 4908 cmd.exe 87 PID 4908 wrote to memory of 3464 4908 cmd.exe 87 PID 4908 wrote to memory of 3464 4908 cmd.exe 87 PID 4908 wrote to memory of 4208 4908 cmd.exe 92 PID 4908 wrote to memory of 4208 4908 cmd.exe 92 PID 4908 wrote to memory of 4208 4908 cmd.exe 92 PID 4908 wrote to memory of 2112 4908 cmd.exe 95 PID 4908 wrote to memory of 2112 4908 cmd.exe 95 PID 4908 wrote to memory of 2112 4908 cmd.exe 95 PID 4288 wrote to memory of 1072 4288 3eda56e94c5431d706bd8b4f4805ef4a27ac2b96c866b8cc8691af717e8bd48a.exe 96 PID 4288 wrote to memory of 1072 4288 3eda56e94c5431d706bd8b4f4805ef4a27ac2b96c866b8cc8691af717e8bd48a.exe 96 PID 4288 wrote to memory of 1072 4288 3eda56e94c5431d706bd8b4f4805ef4a27ac2b96c866b8cc8691af717e8bd48a.exe 96 PID 1072 wrote to memory of 2272 1072 dllhost.exe 97 PID 1072 wrote to memory of 2272 1072 dllhost.exe 97 PID 1072 wrote to memory of 2272 1072 dllhost.exe 97 PID 1072 wrote to memory of 4340 1072 dllhost.exe 98 PID 1072 wrote to memory of 4340 1072 dllhost.exe 98 PID 1072 wrote to memory of 4340 1072 dllhost.exe 98 PID 1072 wrote to memory of 1756 1072 dllhost.exe 109 PID 1072 wrote to memory of 1756 1072 dllhost.exe 109 PID 1072 wrote to memory of 1756 1072 dllhost.exe 109 PID 1072 wrote to memory of 3948 1072 dllhost.exe 108 PID 1072 wrote to memory of 3948 1072 dllhost.exe 108 PID 1072 wrote to memory of 3948 1072 dllhost.exe 108 PID 1072 wrote to memory of 4796 1072 dllhost.exe 106 PID 1072 wrote to memory of 4796 1072 dllhost.exe 106 PID 1072 wrote to memory of 4796 1072 dllhost.exe 106 PID 1072 wrote to memory of 1956 1072 dllhost.exe 105 PID 1072 wrote to memory of 1956 1072 dllhost.exe 105 PID 1072 wrote to memory of 1956 1072 dllhost.exe 105 PID 1072 wrote to memory of 2976 1072 dllhost.exe 102 PID 1072 wrote to memory of 2976 1072 dllhost.exe 102 PID 1072 wrote to memory of 2976 1072 dllhost.exe 102 PID 1072 wrote to memory of 4848 1072 dllhost.exe 119 PID 1072 wrote to memory of 4848 1072 dllhost.exe 119 PID 1072 wrote to memory of 4848 1072 dllhost.exe 119 PID 1072 wrote to memory of 3660 1072 dllhost.exe 110 PID 1072 wrote to memory of 3660 1072 dllhost.exe 110 PID 1072 wrote to memory of 3660 1072 dllhost.exe 110 PID 1072 wrote to memory of 2460 1072 dllhost.exe 114 PID 1072 wrote to memory of 2460 1072 dllhost.exe 114 PID 1072 wrote to memory of 2460 1072 dllhost.exe 114 PID 1072 wrote to memory of 2412 1072 dllhost.exe 113 PID 1072 wrote to memory of 2412 1072 dllhost.exe 113 PID 1072 wrote to memory of 2412 1072 dllhost.exe 113 PID 1072 wrote to memory of 4304 1072 dllhost.exe 116 PID 1072 wrote to memory of 4304 1072 dllhost.exe 116 PID 1072 wrote to memory of 4304 1072 dllhost.exe 116 PID 2272 wrote to memory of 4292 2272 cmd.exe 121 PID 2272 wrote to memory of 4292 2272 cmd.exe 121 PID 2272 wrote to memory of 4292 2272 cmd.exe 121 PID 4340 wrote to memory of 840 4340 cmd.exe 122 PID 4340 wrote to memory of 840 4340 cmd.exe 122 PID 4340 wrote to memory of 840 4340 cmd.exe 122 PID 1756 wrote to memory of 424 1756 cmd.exe 124 PID 1756 wrote to memory of 424 1756 cmd.exe 124 PID 1756 wrote to memory of 424 1756 cmd.exe 124 PID 4796 wrote to memory of 484 4796 cmd.exe 123
Processes
-
C:\Users\Admin\AppData\Local\Temp\3eda56e94c5431d706bd8b4f4805ef4a27ac2b96c866b8cc8691af717e8bd48a.exe"C:\Users\Admin\AppData\Local\Temp\3eda56e94c5431d706bd8b4f4805ef4a27ac2b96c866b8cc8691af717e8bd48a.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:3976
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3464
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4208
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4292
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:840
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2976
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3748
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1956
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:484
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3948
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3504
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:424
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk4345" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3660
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk4345" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3840
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk6502" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2412
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk6502" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4844
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk1455" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2460
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk1455" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3564
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk5616" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4304
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk5616" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1580
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4848
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1400
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:3636
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:2964
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4252
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:116
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4484
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3180
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
926KB
MD5583e0e8246547de1579650ee503367c3
SHA1bf5dfc03158ebfe0bc2c5a25a86aa90d7e9eabbc
SHA25648786ce47c643e9b63684c26e9f469ccd772235c819a771ad227404c152e2950
SHA5121cc809c6720be4ea5d6bed34147455bb1db286729e468134b941563dc4a62f93c43834decc5216265b4e824b4da502f31c83335e4630784a15305387fc3c9e29
-
Filesize
926KB
MD5583e0e8246547de1579650ee503367c3
SHA1bf5dfc03158ebfe0bc2c5a25a86aa90d7e9eabbc
SHA25648786ce47c643e9b63684c26e9f469ccd772235c819a771ad227404c152e2950
SHA5121cc809c6720be4ea5d6bed34147455bb1db286729e468134b941563dc4a62f93c43834decc5216265b4e824b4da502f31c83335e4630784a15305387fc3c9e29
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5e7fe8bf6c299d8fd2855b162048fd2c0
SHA1c37c74f48ba4efa9b24600f05d45f1138d015d80
SHA256c294e9a285bf3d5836fa9111914fe25e38ac069778fdb0eac8ff8a5ca3b571f9
SHA512d0436c5f00a86f81cd862ac77695188206b1f072ee2443519911c240efa09621847c01ed5645a3976df460748253017b9571e17ae5914644c540b0a8f6ef8171
-
Filesize
18KB
MD59d2a61e168c7766c231edac20a1cb125
SHA1a7d2d5fa9c65fce2696906f5fc3335a92bca5317
SHA256795e0a9394883d62ae0f0a0fb90d9714c03c74f3db84432cd0b59c848bb2c17d
SHA512f50eb6f1c7d97646385696acc3232695662497a5614a4e79bcef9f97068851efca9260da8c6a44d01c662c9155f06f3c12e3837f3de405d898781f607aa0526e