Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
01-10-2022 16:38
Static task
static1
Behavioral task
behavioral1
Sample
c98bb553741873e3a5be7dfbff6d6d82bd83278a75b8670bf4dd5de26697dc80.exe
Resource
win10v2004-20220812-en
General
-
Target
c98bb553741873e3a5be7dfbff6d6d82bd83278a75b8670bf4dd5de26697dc80.exe
-
Size
729KB
-
MD5
62f2ea6c634fea922d639417a3cb928e
-
SHA1
f25ff28ae2f59f600bbd257225878cf0d239dae6
-
SHA256
c98bb553741873e3a5be7dfbff6d6d82bd83278a75b8670bf4dd5de26697dc80
-
SHA512
3bd7fd3bfd1aafcd35b2a5f343783b9cdaad94ef9cd50ede8a8b0166fa1a4c8ccc3bb46059b2eedf25e6afe09bdaa1d7d1ab63ddb4b6291efcf497d4e593a2e6
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1884 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4868 schtasks.exe 1272 schtasks.exe 2232 schtasks.exe 2108 schtasks.exe 2168 schtasks.exe 640 schtasks.exe 1372 schtasks.exe 4152 schtasks.exe 1016 schtasks.exe 3896 schtasks.exe 2848 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1724 powershell.exe 1724 powershell.exe 1676 powershell.exe 1676 powershell.exe 1856 powershell.exe 1856 powershell.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe 1884 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1724 powershell.exe Token: SeDebugPrivilege 3688 c98bb553741873e3a5be7dfbff6d6d82bd83278a75b8670bf4dd5de26697dc80.exe Token: SeDebugPrivilege 1676 powershell.exe Token: SeDebugPrivilege 1856 powershell.exe Token: SeDebugPrivilege 1884 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3688 wrote to memory of 4648 3688 c98bb553741873e3a5be7dfbff6d6d82bd83278a75b8670bf4dd5de26697dc80.exe 82 PID 3688 wrote to memory of 4648 3688 c98bb553741873e3a5be7dfbff6d6d82bd83278a75b8670bf4dd5de26697dc80.exe 82 PID 3688 wrote to memory of 4648 3688 c98bb553741873e3a5be7dfbff6d6d82bd83278a75b8670bf4dd5de26697dc80.exe 82 PID 4648 wrote to memory of 5072 4648 cmd.exe 84 PID 4648 wrote to memory of 5072 4648 cmd.exe 84 PID 4648 wrote to memory of 5072 4648 cmd.exe 84 PID 4648 wrote to memory of 1724 4648 cmd.exe 85 PID 4648 wrote to memory of 1724 4648 cmd.exe 85 PID 4648 wrote to memory of 1724 4648 cmd.exe 85 PID 4648 wrote to memory of 1676 4648 cmd.exe 89 PID 4648 wrote to memory of 1676 4648 cmd.exe 89 PID 4648 wrote to memory of 1676 4648 cmd.exe 89 PID 4648 wrote to memory of 1856 4648 cmd.exe 91 PID 4648 wrote to memory of 1856 4648 cmd.exe 91 PID 4648 wrote to memory of 1856 4648 cmd.exe 91 PID 3688 wrote to memory of 1884 3688 c98bb553741873e3a5be7dfbff6d6d82bd83278a75b8670bf4dd5de26697dc80.exe 94 PID 3688 wrote to memory of 1884 3688 c98bb553741873e3a5be7dfbff6d6d82bd83278a75b8670bf4dd5de26697dc80.exe 94 PID 3688 wrote to memory of 1884 3688 c98bb553741873e3a5be7dfbff6d6d82bd83278a75b8670bf4dd5de26697dc80.exe 94 PID 1884 wrote to memory of 636 1884 dllhost.exe 95 PID 1884 wrote to memory of 636 1884 dllhost.exe 95 PID 1884 wrote to memory of 636 1884 dllhost.exe 95 PID 1884 wrote to memory of 1864 1884 dllhost.exe 97 PID 1884 wrote to memory of 1864 1884 dllhost.exe 97 PID 1884 wrote to memory of 1864 1884 dllhost.exe 97 PID 1884 wrote to memory of 2668 1884 dllhost.exe 98 PID 1884 wrote to memory of 2668 1884 dllhost.exe 98 PID 1884 wrote to memory of 2668 1884 dllhost.exe 98 PID 1884 wrote to memory of 1860 1884 dllhost.exe 99 PID 1884 wrote to memory of 1860 1884 dllhost.exe 99 PID 1884 wrote to memory of 1860 1884 dllhost.exe 99 PID 1884 wrote to memory of 4160 1884 dllhost.exe 100 PID 1884 wrote to memory of 4160 1884 dllhost.exe 100 PID 1884 wrote to memory of 4160 1884 dllhost.exe 100 PID 1884 wrote to memory of 4056 1884 dllhost.exe 101 PID 1884 wrote to memory of 4056 1884 dllhost.exe 101 PID 1884 wrote to memory of 4056 1884 dllhost.exe 101 PID 1884 wrote to memory of 1528 1884 dllhost.exe 112 PID 1884 wrote to memory of 1528 1884 dllhost.exe 112 PID 1884 wrote to memory of 1528 1884 dllhost.exe 112 PID 1884 wrote to memory of 1536 1884 dllhost.exe 111 PID 1884 wrote to memory of 1536 1884 dllhost.exe 111 PID 1884 wrote to memory of 1536 1884 dllhost.exe 111 PID 1884 wrote to memory of 3972 1884 dllhost.exe 105 PID 1884 wrote to memory of 3972 1884 dllhost.exe 105 PID 1884 wrote to memory of 3972 1884 dllhost.exe 105 PID 1884 wrote to memory of 2044 1884 dllhost.exe 106 PID 1884 wrote to memory of 2044 1884 dllhost.exe 106 PID 1884 wrote to memory of 2044 1884 dllhost.exe 106 PID 1884 wrote to memory of 512 1884 dllhost.exe 109 PID 1884 wrote to memory of 512 1884 dllhost.exe 109 PID 1884 wrote to memory of 512 1884 dllhost.exe 109 PID 1884 wrote to memory of 696 1884 dllhost.exe 116 PID 1884 wrote to memory of 696 1884 dllhost.exe 116 PID 1884 wrote to memory of 696 1884 dllhost.exe 116 PID 636 wrote to memory of 640 636 cmd.exe 119 PID 636 wrote to memory of 640 636 cmd.exe 119 PID 636 wrote to memory of 640 636 cmd.exe 119 PID 1860 wrote to memory of 1372 1860 cmd.exe 121 PID 1860 wrote to memory of 1372 1860 cmd.exe 121 PID 1860 wrote to memory of 1372 1860 cmd.exe 121 PID 1864 wrote to memory of 4868 1864 cmd.exe 120 PID 1864 wrote to memory of 4868 1864 cmd.exe 120 PID 1864 wrote to memory of 4868 1864 cmd.exe 120 PID 1536 wrote to memory of 3896 1536 cmd.exe 128
Processes
-
C:\Users\Admin\AppData\Local\Temp\c98bb553741873e3a5be7dfbff6d6d82bd83278a75b8670bf4dd5de26697dc80.exe"C:\Users\Admin\AppData\Local\Temp\c98bb553741873e3a5be7dfbff6d6d82bd83278a75b8670bf4dd5de26697dc80.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:5072
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:640
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4868
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2668
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2108
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1372
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4160
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2168
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4056
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4152
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk8431" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3972
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk8431" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2232
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk2615" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2044
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk2615" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1016
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk2695" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:512
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3896
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1528
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1272
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk5389" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:696
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk5389" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2848
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4396
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3908
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:5036
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:1816
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:3812
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4852
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
941KB
MD5296163caf077ab191581cc22da9f19f8
SHA139d97b720da4e32318a1e963866ad75f9b65d45a
SHA2564cdf4a52e8073d668cc2ac2be0c0a032b22924877c228a2746f3b2dd2cbad8cf
SHA512c9ddfc253761515fdc9726ba5b50cdbcf5ffa2520c3c44968e30cc7021de9d7373e0507a42d9b93d92b43f91f266124bb614354b62f74ce4f46bdbf53d87bcd5
-
Filesize
941KB
MD5296163caf077ab191581cc22da9f19f8
SHA139d97b720da4e32318a1e963866ad75f9b65d45a
SHA2564cdf4a52e8073d668cc2ac2be0c0a032b22924877c228a2746f3b2dd2cbad8cf
SHA512c9ddfc253761515fdc9726ba5b50cdbcf5ffa2520c3c44968e30cc7021de9d7373e0507a42d9b93d92b43f91f266124bb614354b62f74ce4f46bdbf53d87bcd5
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD597df62a788d56b467151fbeb012d23a4
SHA121579b8b49a525f7cecf47386e197b5c8af5f015
SHA256236a5c72be1a4a0a0c6cd8632b3494a956693c74e9d54b29975d82068aafe5d9
SHA512d28d19aa794fef68a786b440e2665e0927fd0565a515b54db0183af4ab63680c95ce2f5b064a74a8a93d043a8448579fc3486ed98ccd51c760444aac253d8173
-
Filesize
18KB
MD5e809b19a838b020852061109598c35e5
SHA1230b5bc9ec0be3d3545434f420b67bac2303e00c
SHA25671596bd54fe8fa339a1edc7f32d9d80e22ddc13df64603b343805c54400ddcec
SHA512b06d7b678d4c26b3989c42eaf9c9427667219f7feaf529fd7de3911d9e3378be3c5e74e55fe25b9e06dd3729bfe167f923c452f1a255b10c260143fa5a5f9e5c