Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2022 04:21
Static task
static1
Behavioral task
behavioral1
Sample
654310ad703fc62b0914ba373e26bc24712126185ea58a1a3a64c7366a3ccffb.exe
Resource
win10v2004-20220812-en
General
-
Target
654310ad703fc62b0914ba373e26bc24712126185ea58a1a3a64c7366a3ccffb.exe
-
Size
733KB
-
MD5
9ff5dca97d8d2a73c27f8fc68f2cd21f
-
SHA1
512a9463f700da63b4478072fad0b04e49ee3ed2
-
SHA256
654310ad703fc62b0914ba373e26bc24712126185ea58a1a3a64c7366a3ccffb
-
SHA512
d6c72d5e41689d780bb79e1ca8f7644ae3feff9ce0c0806d526d12d960c2d07a21bd1af927fd796f68c79990f5e957bc0251b32c89979f36e2d474826a903ffc
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 3372 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3976 schtasks.exe 2268 schtasks.exe 1300 schtasks.exe 4736 schtasks.exe 4028 schtasks.exe 4928 schtasks.exe 2040 schtasks.exe 1028 schtasks.exe 4240 schtasks.exe 3100 schtasks.exe 4792 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4936 powershell.exe 4936 powershell.exe 3352 powershell.exe 3352 powershell.exe 3560 powershell.exe 3560 powershell.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe 3372 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4936 powershell.exe Token: SeDebugPrivilege 1236 654310ad703fc62b0914ba373e26bc24712126185ea58a1a3a64c7366a3ccffb.exe Token: SeDebugPrivilege 3352 powershell.exe Token: SeDebugPrivilege 3560 powershell.exe Token: SeDebugPrivilege 3372 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1236 wrote to memory of 4220 1236 654310ad703fc62b0914ba373e26bc24712126185ea58a1a3a64c7366a3ccffb.exe 81 PID 1236 wrote to memory of 4220 1236 654310ad703fc62b0914ba373e26bc24712126185ea58a1a3a64c7366a3ccffb.exe 81 PID 1236 wrote to memory of 4220 1236 654310ad703fc62b0914ba373e26bc24712126185ea58a1a3a64c7366a3ccffb.exe 81 PID 4220 wrote to memory of 756 4220 cmd.exe 83 PID 4220 wrote to memory of 756 4220 cmd.exe 83 PID 4220 wrote to memory of 756 4220 cmd.exe 83 PID 4220 wrote to memory of 4936 4220 cmd.exe 84 PID 4220 wrote to memory of 4936 4220 cmd.exe 84 PID 4220 wrote to memory of 4936 4220 cmd.exe 84 PID 4220 wrote to memory of 3352 4220 cmd.exe 88 PID 4220 wrote to memory of 3352 4220 cmd.exe 88 PID 4220 wrote to memory of 3352 4220 cmd.exe 88 PID 4220 wrote to memory of 3560 4220 cmd.exe 90 PID 4220 wrote to memory of 3560 4220 cmd.exe 90 PID 4220 wrote to memory of 3560 4220 cmd.exe 90 PID 1236 wrote to memory of 3372 1236 654310ad703fc62b0914ba373e26bc24712126185ea58a1a3a64c7366a3ccffb.exe 93 PID 1236 wrote to memory of 3372 1236 654310ad703fc62b0914ba373e26bc24712126185ea58a1a3a64c7366a3ccffb.exe 93 PID 1236 wrote to memory of 3372 1236 654310ad703fc62b0914ba373e26bc24712126185ea58a1a3a64c7366a3ccffb.exe 93 PID 3372 wrote to memory of 1880 3372 dllhost.exe 94 PID 3372 wrote to memory of 1880 3372 dllhost.exe 94 PID 3372 wrote to memory of 1880 3372 dllhost.exe 94 PID 3372 wrote to memory of 2312 3372 dllhost.exe 96 PID 3372 wrote to memory of 2312 3372 dllhost.exe 96 PID 3372 wrote to memory of 2312 3372 dllhost.exe 96 PID 3372 wrote to memory of 2000 3372 dllhost.exe 97 PID 3372 wrote to memory of 2000 3372 dllhost.exe 97 PID 3372 wrote to memory of 2000 3372 dllhost.exe 97 PID 3372 wrote to memory of 3688 3372 dllhost.exe 98 PID 3372 wrote to memory of 3688 3372 dllhost.exe 98 PID 3372 wrote to memory of 3688 3372 dllhost.exe 98 PID 3372 wrote to memory of 1088 3372 dllhost.exe 100 PID 3372 wrote to memory of 1088 3372 dllhost.exe 100 PID 3372 wrote to memory of 1088 3372 dllhost.exe 100 PID 3372 wrote to memory of 944 3372 dllhost.exe 102 PID 3372 wrote to memory of 944 3372 dllhost.exe 102 PID 3372 wrote to memory of 944 3372 dllhost.exe 102 PID 3372 wrote to memory of 3712 3372 dllhost.exe 105 PID 3372 wrote to memory of 3712 3372 dllhost.exe 105 PID 3372 wrote to memory of 3712 3372 dllhost.exe 105 PID 3372 wrote to memory of 4592 3372 dllhost.exe 106 PID 3372 wrote to memory of 4592 3372 dllhost.exe 106 PID 3372 wrote to memory of 4592 3372 dllhost.exe 106 PID 3372 wrote to memory of 1828 3372 dllhost.exe 111 PID 3372 wrote to memory of 1828 3372 dllhost.exe 111 PID 3372 wrote to memory of 1828 3372 dllhost.exe 111 PID 3372 wrote to memory of 5060 3372 dllhost.exe 109 PID 3372 wrote to memory of 5060 3372 dllhost.exe 109 PID 3372 wrote to memory of 5060 3372 dllhost.exe 109 PID 3372 wrote to memory of 1508 3372 dllhost.exe 108 PID 3372 wrote to memory of 1508 3372 dllhost.exe 108 PID 3372 wrote to memory of 1508 3372 dllhost.exe 108 PID 3372 wrote to memory of 3916 3372 dllhost.exe 114 PID 3372 wrote to memory of 3916 3372 dllhost.exe 114 PID 3372 wrote to memory of 3916 3372 dllhost.exe 114 PID 2312 wrote to memory of 1028 2312 cmd.exe 118 PID 2312 wrote to memory of 1028 2312 cmd.exe 118 PID 2312 wrote to memory of 1028 2312 cmd.exe 118 PID 1880 wrote to memory of 3976 1880 cmd.exe 120 PID 1880 wrote to memory of 3976 1880 cmd.exe 120 PID 1880 wrote to memory of 3976 1880 cmd.exe 120 PID 2000 wrote to memory of 4240 2000 cmd.exe 119 PID 2000 wrote to memory of 4240 2000 cmd.exe 119 PID 2000 wrote to memory of 4240 2000 cmd.exe 119 PID 1088 wrote to memory of 4028 1088 cmd.exe 125
Processes
-
C:\Users\Admin\AppData\Local\Temp\654310ad703fc62b0914ba373e26bc24712126185ea58a1a3a64c7366a3ccffb.exe"C:\Users\Admin\AppData\Local\Temp\654310ad703fc62b0914ba373e26bc24712126185ea58a1a3a64c7366a3ccffb.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:756
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3352
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3976
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1028
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4240
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3688
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1300
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4028
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:944
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3100
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3712
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4736
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4592
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2268
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk1458" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1508
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk1458" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4792
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk7380" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:5060
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk7380" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2040
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk5725" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1828
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk5725" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4928
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk9901" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3916
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:388
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4816
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:1152
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3412
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:3676
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:1464
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
961KB
MD51be147c4d9891a12cffbc16f52bda5f5
SHA16c99226f7a01962c5ac2ca38096fa55e15de6c98
SHA256f798ba3eac86b6f5077a84152f28e6d4cb1d2385a9fc1611ef20a108a95cf460
SHA512edbb05d673ef46a664c8fcfb35273aa24632525c35ee13ab617d097be471aa1641e404a202947c94fadd5db9b9fd87f2754fa5b86147afc501c2d71c477428ab
-
Filesize
961KB
MD51be147c4d9891a12cffbc16f52bda5f5
SHA16c99226f7a01962c5ac2ca38096fa55e15de6c98
SHA256f798ba3eac86b6f5077a84152f28e6d4cb1d2385a9fc1611ef20a108a95cf460
SHA512edbb05d673ef46a664c8fcfb35273aa24632525c35ee13ab617d097be471aa1641e404a202947c94fadd5db9b9fd87f2754fa5b86147afc501c2d71c477428ab
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5622fc3facb6c418090aea94af1180422
SHA1cfe2203629e3539ac8f991bf31d0f3ef38b1fc9c
SHA2561a24e47ce9e4cba7765d6062ee0e7b91bbc7e8321270311a6da3faf200f8e57e
SHA5127193195087ba73027bfe3afc6e4d04253a96b7c6653e8ed8beb47d97124773b7daf4b8eb43599a759c2513d94cdc6b49b93fce27375751c4e8697642c70c2e15
-
Filesize
18KB
MD5449486aba560669c9a116aa6506ab6ce
SHA1181654c6dfac4d24ff0163ab24bfe8e66d07f0e8
SHA256d5f3a7776b5c7334dfac6c28cf542016470e600467ea07f61aeac9812bca6e6d
SHA5129823b8e03a0ee32a6383d0c9e5ebedfe0fa9b1d08a1e8a28c93ea5ac1111f037b1906fdd75b2c65ff89c02f63b2a19b0acc5a906bac7ad7d202bbd12bc893fca