Analysis
-
max time kernel
152s -
max time network
190s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
01-10-2022 23:36
Static task
static1
Behavioral task
behavioral1
Sample
03cbf99ae34bd4e53613ec36805e5f9ea7c2ce84011d99fc0dd37a5dcc3e8170.exe
Resource
win7-20220812-en
General
-
Target
03cbf99ae34bd4e53613ec36805e5f9ea7c2ce84011d99fc0dd37a5dcc3e8170.exe
-
Size
239KB
-
MD5
69b7c08a2e149ceb4f6ff9bd61f14290
-
SHA1
0c81051d61536ec14fe193e64bda356a885b63cd
-
SHA256
03cbf99ae34bd4e53613ec36805e5f9ea7c2ce84011d99fc0dd37a5dcc3e8170
-
SHA512
ee6076e993a0db2b408077ecbfdcaa69e63e965699bfe8ff0e29005bc081e220ac600b6daf6af1a8a81cc722f990b69cad7483596fc5ffde87b4799a6d7b73e1
-
SSDEEP
6144:/27gCbTehEqclWYacI5Jg6A0xPl4aX5D8owFSunNQLW3:/27/bTehEqclrt2X44JUSunOLA
Malware Config
Signatures
-
Detects PlugX payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/1512-64-0x00000000002A0000-0x00000000002D0000-memory.dmp family_plugx behavioral1/memory/932-80-0x0000000000320000-0x0000000000350000-memory.dmp family_plugx behavioral1/memory/572-82-0x0000000000410000-0x0000000000440000-memory.dmp family_plugx behavioral1/memory/624-83-0x0000000000210000-0x0000000000240000-memory.dmp family_plugx behavioral1/memory/1524-88-0x0000000000250000-0x0000000000280000-memory.dmp family_plugx behavioral1/memory/624-89-0x0000000000210000-0x0000000000240000-memory.dmp family_plugx behavioral1/memory/1524-90-0x0000000000250000-0x0000000000280000-memory.dmp family_plugx -
Executes dropped EXE 3 IoCs
Processes:
NvSmart.exeNvSmart.exeNvSmart.exepid process 1512 NvSmart.exe 572 NvSmart.exe 932 NvSmart.exe -
Deletes itself 1 IoCs
Processes:
NvSmart.exepid process 1512 NvSmart.exe -
Loads dropped DLL 5 IoCs
Processes:
03cbf99ae34bd4e53613ec36805e5f9ea7c2ce84011d99fc0dd37a5dcc3e8170.exeNvSmart.exeNvSmart.exeNvSmart.exepid process 1996 03cbf99ae34bd4e53613ec36805e5f9ea7c2ce84011d99fc0dd37a5dcc3e8170.exe 1996 03cbf99ae34bd4e53613ec36805e5f9ea7c2ce84011d99fc0dd37a5dcc3e8170.exe 1512 NvSmart.exe 572 NvSmart.exe 932 NvSmart.exe -
Drops file in Program Files directory 7 IoCs
Processes:
NvSmart.exedescription ioc process File created C:\Program Files (x86)\Common Files\NvSmart.dat NvSmart.exe File opened for modification C:\Program Files (x86)\Common Files\NvSmart.exe NvSmart.exe File created C:\Program Files (x86)\Common Files\NvSmart.exe NvSmart.exe File opened for modification C:\Program Files (x86)\Common Files\NvSmartMax.dll NvSmart.exe File created C:\Program Files (x86)\Common Files\NvSmartMax.dll NvSmart.exe File opened for modification C:\Program Files (x86)\Common Files NvSmart.exe File opened for modification C:\Program Files (x86)\Common Files\NvSmart.dat NvSmart.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 31 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{9F92260A-DB82-4639-A36B-503464505589}\62-c3-53-ee-bd-57 svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\62-c3-53-ee-bd-57\WpadDecisionReason = "1" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\62-c3-53-ee-bd-57\WpadDetectedUrl svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{9F92260A-DB82-4639-A36B-503464505589} svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\62-c3-53-ee-bd-57 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0 svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{9F92260A-DB82-4639-A36B-503464505589}\WpadNetworkName = "Network 2" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{9F92260A-DB82-4639-A36B-503464505589}\WpadDecisionTime = 00ba29da13d6d801 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Post Platform svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\62-c3-53-ee-bd-57\WpadDecision = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{9F92260A-DB82-4639-A36B-503464505589}\WpadDecision = "0" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{9F92260A-DB82-4639-A36B-503464505589}\WpadDecisionTime = e08c39cc13d6d801 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\62-c3-53-ee-bd-57\WpadDecisionTime = e08c39cc13d6d801 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\62-c3-53-ee-bd-57\WpadDecisionTime = 40f724da13d6d801 svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{9F92260A-DB82-4639-A36B-503464505589}\WpadDecisionTime = 00172bb813d6d801 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\62-c3-53-ee-bd-57\WpadDecisionTime = 00172bb813d6d801 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\62-c3-53-ee-bd-57\WpadDecisionTime = 00ba29da13d6d801 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{9F92260A-DB82-4639-A36B-503464505589}\WpadDecisionReason = "1" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{9F92260A-DB82-4639-A36B-503464505589}\WpadDecisionTime = 40f724da13d6d801 svchost.exe -
Modifies registry class 2 IoCs
Processes:
svchost.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\FAST\CLSID = 38003300390046004100300043004600300041003500370035003100460037000000 svchost.exe Key created \REGISTRY\MACHINE\Software\CLASSES\FAST svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
NvSmart.exesvchost.exemsiexec.exepid process 1512 NvSmart.exe 624 svchost.exe 624 svchost.exe 624 svchost.exe 624 svchost.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 624 svchost.exe 624 svchost.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 624 svchost.exe 624 svchost.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 624 svchost.exe 624 svchost.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 624 svchost.exe 624 svchost.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 624 svchost.exe 624 svchost.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 624 svchost.exe 624 svchost.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 1524 msiexec.exe 624 svchost.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
NvSmart.exeNvSmart.exeNvSmart.exesvchost.exemsiexec.exedescription pid process Token: SeDebugPrivilege 1512 NvSmart.exe Token: SeTcbPrivilege 1512 NvSmart.exe Token: SeDebugPrivilege 572 NvSmart.exe Token: SeTcbPrivilege 572 NvSmart.exe Token: SeDebugPrivilege 932 NvSmart.exe Token: SeTcbPrivilege 932 NvSmart.exe Token: SeDebugPrivilege 624 svchost.exe Token: SeTcbPrivilege 624 svchost.exe Token: SeDebugPrivilege 1524 msiexec.exe Token: SeTcbPrivilege 1524 msiexec.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
03cbf99ae34bd4e53613ec36805e5f9ea7c2ce84011d99fc0dd37a5dcc3e8170.exeNvSmart.exesvchost.exedescription pid process target process PID 1996 wrote to memory of 1512 1996 03cbf99ae34bd4e53613ec36805e5f9ea7c2ce84011d99fc0dd37a5dcc3e8170.exe NvSmart.exe PID 1996 wrote to memory of 1512 1996 03cbf99ae34bd4e53613ec36805e5f9ea7c2ce84011d99fc0dd37a5dcc3e8170.exe NvSmart.exe PID 1996 wrote to memory of 1512 1996 03cbf99ae34bd4e53613ec36805e5f9ea7c2ce84011d99fc0dd37a5dcc3e8170.exe NvSmart.exe PID 1996 wrote to memory of 1512 1996 03cbf99ae34bd4e53613ec36805e5f9ea7c2ce84011d99fc0dd37a5dcc3e8170.exe NvSmart.exe PID 1996 wrote to memory of 1512 1996 03cbf99ae34bd4e53613ec36805e5f9ea7c2ce84011d99fc0dd37a5dcc3e8170.exe NvSmart.exe PID 1996 wrote to memory of 1512 1996 03cbf99ae34bd4e53613ec36805e5f9ea7c2ce84011d99fc0dd37a5dcc3e8170.exe NvSmart.exe PID 1996 wrote to memory of 1512 1996 03cbf99ae34bd4e53613ec36805e5f9ea7c2ce84011d99fc0dd37a5dcc3e8170.exe NvSmart.exe PID 932 wrote to memory of 624 932 NvSmart.exe svchost.exe PID 932 wrote to memory of 624 932 NvSmart.exe svchost.exe PID 932 wrote to memory of 624 932 NvSmart.exe svchost.exe PID 932 wrote to memory of 624 932 NvSmart.exe svchost.exe PID 932 wrote to memory of 624 932 NvSmart.exe svchost.exe PID 932 wrote to memory of 624 932 NvSmart.exe svchost.exe PID 932 wrote to memory of 624 932 NvSmart.exe svchost.exe PID 932 wrote to memory of 624 932 NvSmart.exe svchost.exe PID 932 wrote to memory of 624 932 NvSmart.exe svchost.exe PID 624 wrote to memory of 1524 624 svchost.exe msiexec.exe PID 624 wrote to memory of 1524 624 svchost.exe msiexec.exe PID 624 wrote to memory of 1524 624 svchost.exe msiexec.exe PID 624 wrote to memory of 1524 624 svchost.exe msiexec.exe PID 624 wrote to memory of 1524 624 svchost.exe msiexec.exe PID 624 wrote to memory of 1524 624 svchost.exe msiexec.exe PID 624 wrote to memory of 1524 624 svchost.exe msiexec.exe PID 624 wrote to memory of 1524 624 svchost.exe msiexec.exe PID 624 wrote to memory of 1524 624 svchost.exe msiexec.exe PID 624 wrote to memory of 1524 624 svchost.exe msiexec.exe PID 624 wrote to memory of 1524 624 svchost.exe msiexec.exe PID 624 wrote to memory of 1524 624 svchost.exe msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\03cbf99ae34bd4e53613ec36805e5f9ea7c2ce84011d99fc0dd37a5dcc3e8170.exe"C:\Users\Admin\AppData\Local\Temp\03cbf99ae34bd4e53613ec36805e5f9ea7c2ce84011d99fc0dd37a5dcc3e8170.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\NvSmart.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\NvSmart.exe"2⤵
- Executes dropped EXE
- Deletes itself
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Program Files (x86)\Common Files\NvSmart.exe"C:\Program Files (x86)\Common Files\NvSmart.exe" 100 15121⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:572
-
C:\Program Files (x86)\Common Files\NvSmart.exe"C:\Program Files (x86)\Common Files\NvSmart.exe" 200 01⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe 201 02⤵
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\system32\msiexec.exe 209 6243⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
120KB
MD592821c7ab934963e9b04f917d272cefc
SHA1e8c092d9f0858dda6378962f20e44ffc39245f73
SHA2560ebcbb904423910f81d8813852a0b4d73edbcc4d4216d58b723bc130eccbc2d0
SHA5123cccbd7955a5baf3056140bfdef68e7e3e9cd193ae13a9e79074b7913360cb791dc95e9b5cff75227449ed9743dacc6711b12186b20193523915adf79d24c142
-
Filesize
43KB
MD54d0c8f09a4e3bd5c063c2c4f100ed8d6
SHA17f9193357d84761336184851ac06464efd41a09b
SHA25635ca38b9b7292b8c9da598ce5f2baafb76b90b66ddac366a43c77cbdf984801d
SHA5124fa141785dba9aabb01ce563f1e2d4b1e96b75a8eefd44814160520de0c3da9c084e65e494fe3566db9c1094aad46efe8b4b546236432b582c4724542f210b21
-
Filesize
43KB
MD54d0c8f09a4e3bd5c063c2c4f100ed8d6
SHA17f9193357d84761336184851ac06464efd41a09b
SHA25635ca38b9b7292b8c9da598ce5f2baafb76b90b66ddac366a43c77cbdf984801d
SHA5124fa141785dba9aabb01ce563f1e2d4b1e96b75a8eefd44814160520de0c3da9c084e65e494fe3566db9c1094aad46efe8b4b546236432b582c4724542f210b21
-
Filesize
11KB
MD51fab1cd41b73e9a485c4237307c72d24
SHA1f48a4e1cafbf00c33221c605dc2f843dba74f903
SHA256c164b75b738f3d85c27016b4cc9515d8dd5d12f16175e31fac2b13c5c2737fef
SHA51270dd3d214dd2871364253775a404c35ae91db388108e8577d49de368a93f15ce542aa1c5408e1b4640371999d09e186741a911ed39f044320fd7ee04b7eeab85
-
Filesize
460B
MD5c6e829fd3b2baa32f2958ff9529615bf
SHA1da5641c539c253dafc6a072bf5c0022c158b3168
SHA25684db1d295895afef9671f8c981896c4e373eceaec2985a67a0b53b8af476fde3
SHA512afe6dac026f4b2b9b967b11ac191058b6f0e2bac97524300bb90fa9c3ec9293f492f81d8ce9ae1c2c290e6e7312d353dd3e58c129d6f79c18184ca56bbfe427a
-
Filesize
120KB
MD592821c7ab934963e9b04f917d272cefc
SHA1e8c092d9f0858dda6378962f20e44ffc39245f73
SHA2560ebcbb904423910f81d8813852a0b4d73edbcc4d4216d58b723bc130eccbc2d0
SHA5123cccbd7955a5baf3056140bfdef68e7e3e9cd193ae13a9e79074b7913360cb791dc95e9b5cff75227449ed9743dacc6711b12186b20193523915adf79d24c142
-
Filesize
43KB
MD54d0c8f09a4e3bd5c063c2c4f100ed8d6
SHA17f9193357d84761336184851ac06464efd41a09b
SHA25635ca38b9b7292b8c9da598ce5f2baafb76b90b66ddac366a43c77cbdf984801d
SHA5124fa141785dba9aabb01ce563f1e2d4b1e96b75a8eefd44814160520de0c3da9c084e65e494fe3566db9c1094aad46efe8b4b546236432b582c4724542f210b21
-
Filesize
43KB
MD54d0c8f09a4e3bd5c063c2c4f100ed8d6
SHA17f9193357d84761336184851ac06464efd41a09b
SHA25635ca38b9b7292b8c9da598ce5f2baafb76b90b66ddac366a43c77cbdf984801d
SHA5124fa141785dba9aabb01ce563f1e2d4b1e96b75a8eefd44814160520de0c3da9c084e65e494fe3566db9c1094aad46efe8b4b546236432b582c4724542f210b21
-
Filesize
11KB
MD51fab1cd41b73e9a485c4237307c72d24
SHA1f48a4e1cafbf00c33221c605dc2f843dba74f903
SHA256c164b75b738f3d85c27016b4cc9515d8dd5d12f16175e31fac2b13c5c2737fef
SHA51270dd3d214dd2871364253775a404c35ae91db388108e8577d49de368a93f15ce542aa1c5408e1b4640371999d09e186741a911ed39f044320fd7ee04b7eeab85
-
Filesize
11KB
MD51fab1cd41b73e9a485c4237307c72d24
SHA1f48a4e1cafbf00c33221c605dc2f843dba74f903
SHA256c164b75b738f3d85c27016b4cc9515d8dd5d12f16175e31fac2b13c5c2737fef
SHA51270dd3d214dd2871364253775a404c35ae91db388108e8577d49de368a93f15ce542aa1c5408e1b4640371999d09e186741a911ed39f044320fd7ee04b7eeab85
-
Filesize
11KB
MD51fab1cd41b73e9a485c4237307c72d24
SHA1f48a4e1cafbf00c33221c605dc2f843dba74f903
SHA256c164b75b738f3d85c27016b4cc9515d8dd5d12f16175e31fac2b13c5c2737fef
SHA51270dd3d214dd2871364253775a404c35ae91db388108e8577d49de368a93f15ce542aa1c5408e1b4640371999d09e186741a911ed39f044320fd7ee04b7eeab85
-
Filesize
43KB
MD54d0c8f09a4e3bd5c063c2c4f100ed8d6
SHA17f9193357d84761336184851ac06464efd41a09b
SHA25635ca38b9b7292b8c9da598ce5f2baafb76b90b66ddac366a43c77cbdf984801d
SHA5124fa141785dba9aabb01ce563f1e2d4b1e96b75a8eefd44814160520de0c3da9c084e65e494fe3566db9c1094aad46efe8b4b546236432b582c4724542f210b21
-
Filesize
43KB
MD54d0c8f09a4e3bd5c063c2c4f100ed8d6
SHA17f9193357d84761336184851ac06464efd41a09b
SHA25635ca38b9b7292b8c9da598ce5f2baafb76b90b66ddac366a43c77cbdf984801d
SHA5124fa141785dba9aabb01ce563f1e2d4b1e96b75a8eefd44814160520de0c3da9c084e65e494fe3566db9c1094aad46efe8b4b546236432b582c4724542f210b21
-
Filesize
11KB
MD51fab1cd41b73e9a485c4237307c72d24
SHA1f48a4e1cafbf00c33221c605dc2f843dba74f903
SHA256c164b75b738f3d85c27016b4cc9515d8dd5d12f16175e31fac2b13c5c2737fef
SHA51270dd3d214dd2871364253775a404c35ae91db388108e8577d49de368a93f15ce542aa1c5408e1b4640371999d09e186741a911ed39f044320fd7ee04b7eeab85