Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27/09/2022, 20:46
Static task
static1
Behavioral task
behavioral1
Sample
4deec93744acfef5c4635ac514290f1a88b7cecfd8b213952a9d11d4a5aa00eb.exe
Resource
win10v2004-20220812-en
General
-
Target
4deec93744acfef5c4635ac514290f1a88b7cecfd8b213952a9d11d4a5aa00eb.exe
-
Size
727KB
-
MD5
0bc143a8565223a148f4da42fed1fb54
-
SHA1
e075c8b60287cf889c2b09d9d58a137e18446ab7
-
SHA256
4deec93744acfef5c4635ac514290f1a88b7cecfd8b213952a9d11d4a5aa00eb
-
SHA512
8d8959379d4a53b97ad244225e4f271ac2872aaf303435941450977fdaeedd141efaf83c72b1a1240e60644d26fa1a240e5ea0bdf04e94199b05329a14b1f07e
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 4136 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4004 schtasks.exe 4040 schtasks.exe 4092 schtasks.exe 3496 schtasks.exe 4260 schtasks.exe 1600 schtasks.exe 3844 schtasks.exe 4088 schtasks.exe 3856 schtasks.exe 4924 schtasks.exe 3280 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4908 powershell.exe 4908 powershell.exe 2088 powershell.exe 2088 powershell.exe 3172 powershell.exe 3172 powershell.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe 4136 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4908 powershell.exe Token: SeDebugPrivilege 4500 4deec93744acfef5c4635ac514290f1a88b7cecfd8b213952a9d11d4a5aa00eb.exe Token: SeDebugPrivilege 2088 powershell.exe Token: SeDebugPrivilege 3172 powershell.exe Token: SeDebugPrivilege 4136 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4500 wrote to memory of 540 4500 4deec93744acfef5c4635ac514290f1a88b7cecfd8b213952a9d11d4a5aa00eb.exe 80 PID 4500 wrote to memory of 540 4500 4deec93744acfef5c4635ac514290f1a88b7cecfd8b213952a9d11d4a5aa00eb.exe 80 PID 4500 wrote to memory of 540 4500 4deec93744acfef5c4635ac514290f1a88b7cecfd8b213952a9d11d4a5aa00eb.exe 80 PID 540 wrote to memory of 4924 540 cmd.exe 82 PID 540 wrote to memory of 4924 540 cmd.exe 82 PID 540 wrote to memory of 4924 540 cmd.exe 82 PID 540 wrote to memory of 4908 540 cmd.exe 83 PID 540 wrote to memory of 4908 540 cmd.exe 83 PID 540 wrote to memory of 4908 540 cmd.exe 83 PID 540 wrote to memory of 2088 540 cmd.exe 88 PID 540 wrote to memory of 2088 540 cmd.exe 88 PID 540 wrote to memory of 2088 540 cmd.exe 88 PID 540 wrote to memory of 3172 540 cmd.exe 91 PID 540 wrote to memory of 3172 540 cmd.exe 91 PID 540 wrote to memory of 3172 540 cmd.exe 91 PID 4500 wrote to memory of 4136 4500 4deec93744acfef5c4635ac514290f1a88b7cecfd8b213952a9d11d4a5aa00eb.exe 92 PID 4500 wrote to memory of 4136 4500 4deec93744acfef5c4635ac514290f1a88b7cecfd8b213952a9d11d4a5aa00eb.exe 92 PID 4500 wrote to memory of 4136 4500 4deec93744acfef5c4635ac514290f1a88b7cecfd8b213952a9d11d4a5aa00eb.exe 92 PID 4136 wrote to memory of 3000 4136 dllhost.exe 96 PID 4136 wrote to memory of 3000 4136 dllhost.exe 96 PID 4136 wrote to memory of 3000 4136 dllhost.exe 96 PID 4136 wrote to memory of 3440 4136 dllhost.exe 95 PID 4136 wrote to memory of 3440 4136 dllhost.exe 95 PID 4136 wrote to memory of 3440 4136 dllhost.exe 95 PID 4136 wrote to memory of 448 4136 dllhost.exe 93 PID 4136 wrote to memory of 448 4136 dllhost.exe 93 PID 4136 wrote to memory of 448 4136 dllhost.exe 93 PID 4136 wrote to memory of 2260 4136 dllhost.exe 97 PID 4136 wrote to memory of 2260 4136 dllhost.exe 97 PID 4136 wrote to memory of 2260 4136 dllhost.exe 97 PID 4136 wrote to memory of 2264 4136 dllhost.exe 99 PID 4136 wrote to memory of 2264 4136 dllhost.exe 99 PID 4136 wrote to memory of 2264 4136 dllhost.exe 99 PID 4136 wrote to memory of 3932 4136 dllhost.exe 100 PID 4136 wrote to memory of 3932 4136 dllhost.exe 100 PID 4136 wrote to memory of 3932 4136 dllhost.exe 100 PID 4136 wrote to memory of 4064 4136 dllhost.exe 104 PID 4136 wrote to memory of 4064 4136 dllhost.exe 104 PID 4136 wrote to memory of 4064 4136 dllhost.exe 104 PID 4136 wrote to memory of 4100 4136 dllhost.exe 105 PID 4136 wrote to memory of 4100 4136 dllhost.exe 105 PID 4136 wrote to memory of 4100 4136 dllhost.exe 105 PID 4136 wrote to memory of 4304 4136 dllhost.exe 106 PID 4136 wrote to memory of 4304 4136 dllhost.exe 106 PID 4136 wrote to memory of 4304 4136 dllhost.exe 106 PID 4136 wrote to memory of 3176 4136 dllhost.exe 109 PID 4136 wrote to memory of 3176 4136 dllhost.exe 109 PID 4136 wrote to memory of 3176 4136 dllhost.exe 109 PID 4136 wrote to memory of 3940 4136 dllhost.exe 111 PID 4136 wrote to memory of 3940 4136 dllhost.exe 111 PID 4136 wrote to memory of 3940 4136 dllhost.exe 111 PID 4136 wrote to memory of 2364 4136 dllhost.exe 112 PID 4136 wrote to memory of 2364 4136 dllhost.exe 112 PID 4136 wrote to memory of 2364 4136 dllhost.exe 112 PID 3932 wrote to memory of 3280 3932 cmd.exe 116 PID 3932 wrote to memory of 3280 3932 cmd.exe 116 PID 3932 wrote to memory of 3280 3932 cmd.exe 116 PID 3176 wrote to memory of 4260 3176 cmd.exe 118 PID 3176 wrote to memory of 4260 3176 cmd.exe 118 PID 3176 wrote to memory of 4260 3176 cmd.exe 118 PID 3440 wrote to memory of 1600 3440 cmd.exe 120 PID 3440 wrote to memory of 1600 3440 cmd.exe 120 PID 3440 wrote to memory of 1600 3440 cmd.exe 120 PID 448 wrote to memory of 3496 448 cmd.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\4deec93744acfef5c4635ac514290f1a88b7cecfd8b213952a9d11d4a5aa00eb.exe"C:\Users\Admin\AppData\Local\Temp\4deec93744acfef5c4635ac514290f1a88b7cecfd8b213952a9d11d4a5aa00eb.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:4924
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3172
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3496
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1600
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3000
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3856
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2260
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3844
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2264
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4088
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3280
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4064
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4004
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4100
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4040
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk8659" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4304
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk3312" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk3312" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4260
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk3536" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3940
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk3536" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4924
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk4384" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2364
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk4384" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4092
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:372
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:116
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:2268
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3736
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4876
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3772
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
931KB
MD5d5744b25fe73e7bacdd281ac8efb53d6
SHA1cbbd162c08e1df70b906c7f388c305bd1c0301c7
SHA256f7224d0aab7c8595478e02774d7d4ad53ebbcef13dc2e59bf783d91c660512e9
SHA512d487459184ca8ea2c7c1de769213df945bfb6af1dc6fe7d62cc99d07fcc4657f5704a1966fe4fd4a4f30f289c3a5c146dd95621ce56e3083a64d8a51e8dd99e7
-
Filesize
931KB
MD5d5744b25fe73e7bacdd281ac8efb53d6
SHA1cbbd162c08e1df70b906c7f388c305bd1c0301c7
SHA256f7224d0aab7c8595478e02774d7d4ad53ebbcef13dc2e59bf783d91c660512e9
SHA512d487459184ca8ea2c7c1de769213df945bfb6af1dc6fe7d62cc99d07fcc4657f5704a1966fe4fd4a4f30f289c3a5c146dd95621ce56e3083a64d8a51e8dd99e7
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5b2b2176931ea6d250e851511c52ddef3
SHA174a2ecd265178338b2dc936f421848654b151f43
SHA2562224fd5a1eef4017864d8a0522cd8439cc705e05ca706bda48943f4597013418
SHA5121ba89522f1d17a8dc2ba95453f82b5db6638e4be5ad39b24cf2260e68267e79a8850de09f85d6dbbbb4030b5b2e042a3ac5d1bb4119380ff7bd007dff012bcd0
-
Filesize
18KB
MD5c54013b2c615753ff66edbe473af98cf
SHA1a3152d9510fcc91d3faa9e3e76748663eb4ab801
SHA25689f491431c2c070573693c597cf54bfae1d6230cb1c6c1d3c909f07b7ca97252
SHA51272aabd2cbbf325294b548e81088efdbd96a7fde3bbfdfe929f5f4f9243ea9b3f1f8a0920e6c35c6ce8e215afb6a5a59e8fc2f854efc6f2ef57008af05b9aba55