Analysis
-
max time kernel
144s -
max time network
182s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2022 03:40
Behavioral task
behavioral1
Sample
5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe
Resource
win10v2004-20220812-en
General
-
Target
5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe
-
Size
689KB
-
MD5
9188ac80b6c87150a513431bb27567bc
-
SHA1
7abc0b85cefcec070ee47fb3a3c982df7b1c5e19
-
SHA256
5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0
-
SHA512
bdf8f930f25220b89757025f680b0ed3aa6909202922bf6c6ca7bd836bd03cd996b129cd5622936e5783ac57a26cb74a9b236d86d2915651b876f75020cf7e62
-
SSDEEP
12288:56Z2+15Q3bpXI2grl9IU8dTYyrTnx0KJoxDxfJBEPdeu5IeYpj/e:5zgFsuSF5Ie
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral2/memory/4688-132-0x0000000000370000-0x0000000000422000-memory.dmp family_chaos behavioral2/files/0x0006000000022e13-136.dat family_chaos behavioral2/files/0x0006000000022e13-137.dat family_chaos -
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 5020 bcdedit.exe 1448 bcdedit.exe -
pid Process 4268 wbadmin.exe -
Executes dropped EXE 1 IoCs
pid Process 3468 Runtime Broker1.exe -
Modifies extensions of user files 6 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File created C:\Users\Admin\Pictures\StopOut.png.eu Runtime Broker1.exe File opened for modification C:\Users\Admin\Pictures\StopOut.png.eu Runtime Broker1.exe File created C:\Users\Admin\Pictures\StopResolve.raw.eu Runtime Broker1.exe File opened for modification C:\Users\Admin\Pictures\StopResolve.raw.eu Runtime Broker1.exe File created C:\Users\Admin\Pictures\UndoDeny.tif.eu Runtime Broker1.exe File opened for modification C:\Users\Admin\Pictures\UndoDeny.tif.eu Runtime Broker1.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation Runtime Broker1.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_instruction.txt Runtime Broker1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Runtime Broker1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UpdateTask = "C:\\Users\\Admin\\AppData\\Roaming\\Runtime Broker1.exe" Runtime Broker1.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\Music\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini Runtime Broker1.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\Videos\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Public\Downloads\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Public\Videos\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Public\Libraries\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Runtime Broker1.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Public\Desktop\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Public\Music\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Public\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\Searches\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Public\Documents\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini Runtime Broker1.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Runtime Broker1.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ussfqs8zz.jpg" Runtime Broker1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings Runtime Broker1.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1940 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 3468 Runtime Broker1.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 3468 Runtime Broker1.exe 3468 Runtime Broker1.exe 3468 Runtime Broker1.exe 3468 Runtime Broker1.exe 3468 Runtime Broker1.exe 3468 Runtime Broker1.exe 3468 Runtime Broker1.exe 3468 Runtime Broker1.exe 3468 Runtime Broker1.exe 3468 Runtime Broker1.exe 3468 Runtime Broker1.exe 3468 Runtime Broker1.exe 3468 Runtime Broker1.exe 3468 Runtime Broker1.exe 3468 Runtime Broker1.exe 3468 Runtime Broker1.exe 3468 Runtime Broker1.exe 3468 Runtime Broker1.exe 3468 Runtime Broker1.exe 3468 Runtime Broker1.exe 3468 Runtime Broker1.exe 3468 Runtime Broker1.exe 3468 Runtime Broker1.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe Token: SeDebugPrivilege 3468 Runtime Broker1.exe Token: SeBackupPrivilege 32 wbengine.exe Token: SeRestorePrivilege 32 wbengine.exe Token: SeSecurityPrivilege 32 wbengine.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4688 wrote to memory of 3468 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 81 PID 4688 wrote to memory of 3468 4688 5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe 81 PID 3468 wrote to memory of 544 3468 Runtime Broker1.exe 82 PID 3468 wrote to memory of 544 3468 Runtime Broker1.exe 82 PID 544 wrote to memory of 5020 544 cmd.exe 84 PID 544 wrote to memory of 5020 544 cmd.exe 84 PID 544 wrote to memory of 1448 544 cmd.exe 85 PID 544 wrote to memory of 1448 544 cmd.exe 85 PID 3468 wrote to memory of 4400 3468 Runtime Broker1.exe 86 PID 3468 wrote to memory of 4400 3468 Runtime Broker1.exe 86 PID 4400 wrote to memory of 4268 4400 cmd.exe 88 PID 4400 wrote to memory of 4268 4400 cmd.exe 88 PID 3468 wrote to memory of 1940 3468 Runtime Broker1.exe 95 PID 3468 wrote to memory of 1940 3468 Runtime Broker1.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe"C:\Users\Admin\AppData\Local\Temp\5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe"1⤵
- Checks computer location settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Users\Admin\AppData\Roaming\Runtime Broker1.exe"C:\Users\Admin\AppData\Roaming\Runtime Broker1.exe"2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:5020
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1448
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:4268
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_instruction.txt3⤵
- Opens file in notepad (likely ransom note)
PID:1940
-
-
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:32
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4320
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:1792
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\5b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0.exe.log
Filesize1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
689KB
MD59188ac80b6c87150a513431bb27567bc
SHA17abc0b85cefcec070ee47fb3a3c982df7b1c5e19
SHA2565b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0
SHA512bdf8f930f25220b89757025f680b0ed3aa6909202922bf6c6ca7bd836bd03cd996b129cd5622936e5783ac57a26cb74a9b236d86d2915651b876f75020cf7e62
-
Filesize
689KB
MD59188ac80b6c87150a513431bb27567bc
SHA17abc0b85cefcec070ee47fb3a3c982df7b1c5e19
SHA2565b2e661eb997b4b902ad009697549ce322a1e6d78d273dcb232b1b48f656e2c0
SHA512bdf8f930f25220b89757025f680b0ed3aa6909202922bf6c6ca7bd836bd03cd996b129cd5622936e5783ac57a26cb74a9b236d86d2915651b876f75020cf7e62
-
Filesize
746B
MD59ae2346e62e7975269fd664ed032928b
SHA1cdf35bd0d86ab17d4dc0ef2700a74be4843f6965
SHA256c1cdbbea66f7601e0390758bf2be53baf3e88159e6bc9b8dd8ecba555f636c9a
SHA512a2f6b6c36719284ac7fae8f8d41b103a4e440f47b61006a707aef08d45b1ff77b4191d2d28a7422140d8fffe61f8211e12ccf746428ef358402da22d5f249221