Analysis
-
max time kernel
204s -
max time network
206s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
20-10-2022 05:10
Static task
static1
Behavioral task
behavioral1
Sample
43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe
Resource
win7-20220812-en
General
-
Target
43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe
-
Size
1.2MB
-
MD5
817c6a079cf665ffa0f251268c5906b7
-
SHA1
5fbbf6401e19a050e8f5263166dd19551366d6a0
-
SHA256
43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104
-
SHA512
75e30bd47eb08ebe88fee68f9adb9b0992e22542934fb418488cd3a7362d42dec9e3b9351ed117cd8a8d7530e4011bd2217e2f47a292cc39f32f7833bdb1a587
-
SSDEEP
3072:ELC3FLWdD31SJNqqE0/U/1ZEcychxAJE+QNV4+AFEgBZ9INUH22lVpo2wiMpPTWJ:jPnQpA
Malware Config
Extracted
cybergate
2.6
DonKey
sorry.no-ip.biz:5555
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
spynet
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
abcd1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\spynet\\server.exe" 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\spynet\\server.exe" 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe -
Executes dropped EXE 2 IoCs
pid Process 1632 server.exe 1108 server.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{586M7V5K-P3YY-U64P-2OE6-6080SVYN2525}\StubPath = "C:\\spynet\\server.exe Restart" 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{586M7V5K-P3YY-U64P-2OE6-6080SVYN2525} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{586M7V5K-P3YY-U64P-2OE6-6080SVYN2525}\StubPath = "C:\\spynet\\server.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{586M7V5K-P3YY-U64P-2OE6-6080SVYN2525} 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe -
resource yara_rule behavioral1/memory/1096-63-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/memory/1096-73-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/624-78-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/624-79-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1096-81-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/1096-89-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/1280-94-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/1280-102-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/624-110-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1280-112-0x0000000024160000-0x00000000241C2000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 1280 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 1280 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\spynet\\server.exe" 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\spynet\\server.exe" 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1108 set thread context of 1096 1108 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 28 PID 1632 set thread context of 1108 1632 server.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1280 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1280 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe Token: SeDebugPrivilege 1280 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1108 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 1632 server.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1108 wrote to memory of 1096 1108 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 28 PID 1108 wrote to memory of 1096 1108 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 28 PID 1108 wrote to memory of 1096 1108 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 28 PID 1108 wrote to memory of 1096 1108 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 28 PID 1108 wrote to memory of 1096 1108 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 28 PID 1108 wrote to memory of 1096 1108 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 28 PID 1108 wrote to memory of 1096 1108 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 28 PID 1108 wrote to memory of 1096 1108 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 28 PID 1108 wrote to memory of 1096 1108 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 28 PID 1108 wrote to memory of 1096 1108 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 28 PID 1108 wrote to memory of 1096 1108 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 28 PID 1108 wrote to memory of 1096 1108 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 28 PID 1108 wrote to memory of 1096 1108 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 28 PID 1108 wrote to memory of 1096 1108 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 28 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21 PID 1096 wrote to memory of 1256 1096 43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe 21
Processes
-
C:\Users\Admin\AppData\Local\Temp\43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe"C:\Users\Admin\AppData\Local\Temp\43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Users\Admin\AppData\Local\Temp\43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe"C:\Users\Admin\AppData\Local\Temp\43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe"2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Modifies Installed Components in the registry
PID:624
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:1756
-
-
C:\Users\Admin\AppData\Local\Temp\43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe"C:\Users\Admin\AppData\Local\Temp\43d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104.exe"3⤵
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1280 -
C:\spynet\server.exe"C:\spynet\server.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1632 -
C:\spynet\server.exe"C:\spynet\server.exe"5⤵
- Executes dropped EXE
PID:1108
-
-
-
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1256
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD52560477aab31c3c7d9b2752723f666ad
SHA19149316345df0bbc2cecfa6963904dd4671f6282
SHA256c5302f8b58714a06715c47228ba123cf0d1bb2c8afd616eb12e4a77803c2585b
SHA5122ca323208e12c16d7005422168b279207173daabbee177961fbc4a0489e13f0a65f348c8d177a34ca180456c6573625c1bebab2b5d6c3a35231fb65862425d23
-
Filesize
1.2MB
MD5817c6a079cf665ffa0f251268c5906b7
SHA15fbbf6401e19a050e8f5263166dd19551366d6a0
SHA25643d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104
SHA51275e30bd47eb08ebe88fee68f9adb9b0992e22542934fb418488cd3a7362d42dec9e3b9351ed117cd8a8d7530e4011bd2217e2f47a292cc39f32f7833bdb1a587
-
Filesize
1.2MB
MD5817c6a079cf665ffa0f251268c5906b7
SHA15fbbf6401e19a050e8f5263166dd19551366d6a0
SHA25643d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104
SHA51275e30bd47eb08ebe88fee68f9adb9b0992e22542934fb418488cd3a7362d42dec9e3b9351ed117cd8a8d7530e4011bd2217e2f47a292cc39f32f7833bdb1a587
-
Filesize
1.2MB
MD5817c6a079cf665ffa0f251268c5906b7
SHA15fbbf6401e19a050e8f5263166dd19551366d6a0
SHA25643d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104
SHA51275e30bd47eb08ebe88fee68f9adb9b0992e22542934fb418488cd3a7362d42dec9e3b9351ed117cd8a8d7530e4011bd2217e2f47a292cc39f32f7833bdb1a587
-
Filesize
1.2MB
MD5817c6a079cf665ffa0f251268c5906b7
SHA15fbbf6401e19a050e8f5263166dd19551366d6a0
SHA25643d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104
SHA51275e30bd47eb08ebe88fee68f9adb9b0992e22542934fb418488cd3a7362d42dec9e3b9351ed117cd8a8d7530e4011bd2217e2f47a292cc39f32f7833bdb1a587
-
Filesize
1.2MB
MD5817c6a079cf665ffa0f251268c5906b7
SHA15fbbf6401e19a050e8f5263166dd19551366d6a0
SHA25643d12ae3eb6d30e956b78b54847f6cd9d4e7be6242caece00ca7cfd45c9f0104
SHA51275e30bd47eb08ebe88fee68f9adb9b0992e22542934fb418488cd3a7362d42dec9e3b9351ed117cd8a8d7530e4011bd2217e2f47a292cc39f32f7833bdb1a587