Analysis
-
max time kernel
93s -
max time network
93s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
20/10/2022, 10:18
Static task
static1
Behavioral task
behavioral1
Sample
3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe
Resource
win10v2004-20220901-en
General
-
Target
3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe
-
Size
1.6MB
-
MD5
0a7194829f99e72104cefc3bc791c1e5
-
SHA1
a1979bb993a079f7f8f23b893690985ca8c04da1
-
SHA256
3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215
-
SHA512
5f1cbcda731ee17792305cf4f07494f026594ae3b5b4a4026bb4189bf7dc32c939985e5fde29b19a0bba3b1f1e2d9c857bc37199adedfe8c4603a8e325aaacd9
-
SSDEEP
768:spCmKJILjsoq65corBjd/3oqab0k3RLKul1FXI4xyuReduloYQ:splco4aFoqaXpTXISR8YQ
Malware Config
Extracted
C:\Users\Public\Documents\RGNR_517C3C8B.txt
1BKK8bsFfG3YxTd3N15GxaYfHopoThXoY4
https://tox.chat/download.html
Signatures
-
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\NewWrite.tiff 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File renamed C:\Users\Admin\Pictures\NewWrite.tiff => C:\Users\Admin\Pictures\NewWrite.tiff.ragnar_517C3C8B 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File renamed C:\Users\Admin\Pictures\OpenRead.raw => C:\Users\Admin\Pictures\OpenRead.raw.ragnar_517C3C8B 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File renamed C:\Users\Admin\Pictures\ResumeUninstall.png => C:\Users\Admin\Pictures\ResumeUninstall.png.ragnar_517C3C8B 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File renamed C:\Users\Admin\Pictures\UndoProtect.raw => C:\Users\Admin\Pictures\UndoProtect.raw.ragnar_517C3C8B 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\de-DE\SpiderSolitaire.exe.mui 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00466_.WMF 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\TAB_ON.GIF 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower.png 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115834.GIF 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Doc.css 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OIS_F_COL.HXK 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\El_Salvador 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Minsk 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\clock.html 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00538_.WMF 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-middle.png 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Malta 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\en-US\gadget.xml 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\RGNR_517C3C8B.txt 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\RGNR_517C3C8B.txt 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\de-DE\msdasqlr.dll.mui 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18242_.WMF 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REMOTES.ICO 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File created C:\Program Files\Common Files\Microsoft Shared\RGNR_517C3C8B.txt 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_ButtonGraphic.png 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\vlc.mo 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)alertIcon.png 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\MessageHistoryIconImages.jpg 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ENGIDX.DAT 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FRENCH.LNG 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)redStateIcon.png 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\js\localizedStrings.js 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\CGMIMP32.FLT 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR26F.GIF 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Hiring Requisition - Customized.fdt 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EquityMergeFax.Dotx 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\3.png 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\WMPSideShowGadget.exe.mui 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099174.WMF 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239965.WMF 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00298_.WMF 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\RGNR_517C3C8B.txt 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\vlc.mo 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\css\RGNR_517C3C8B.txt 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099159.WMF 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00685_.WMF 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21504_.GIF 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS.DEV_COL.HXC 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\slideShow.html 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_ja.jar 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\PYCC.pf 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Adak 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Halifax 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\gadget.xml 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\mip.exe.mui 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui_2.3.0.v20140404-1657.jar 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\custom.lua 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_ButtonGraphic.png 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Horizon.xml 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 592 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 736 notepad.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 936 wmic.exe Token: SeSecurityPrivilege 936 wmic.exe Token: SeTakeOwnershipPrivilege 936 wmic.exe Token: SeLoadDriverPrivilege 936 wmic.exe Token: SeSystemProfilePrivilege 936 wmic.exe Token: SeSystemtimePrivilege 936 wmic.exe Token: SeProfSingleProcessPrivilege 936 wmic.exe Token: SeIncBasePriorityPrivilege 936 wmic.exe Token: SeCreatePagefilePrivilege 936 wmic.exe Token: SeBackupPrivilege 936 wmic.exe Token: SeRestorePrivilege 936 wmic.exe Token: SeShutdownPrivilege 936 wmic.exe Token: SeDebugPrivilege 936 wmic.exe Token: SeSystemEnvironmentPrivilege 936 wmic.exe Token: SeRemoteShutdownPrivilege 936 wmic.exe Token: SeUndockPrivilege 936 wmic.exe Token: SeManageVolumePrivilege 936 wmic.exe Token: 33 936 wmic.exe Token: 34 936 wmic.exe Token: 35 936 wmic.exe Token: SeIncreaseQuotaPrivilege 936 wmic.exe Token: SeSecurityPrivilege 936 wmic.exe Token: SeTakeOwnershipPrivilege 936 wmic.exe Token: SeLoadDriverPrivilege 936 wmic.exe Token: SeSystemProfilePrivilege 936 wmic.exe Token: SeSystemtimePrivilege 936 wmic.exe Token: SeProfSingleProcessPrivilege 936 wmic.exe Token: SeIncBasePriorityPrivilege 936 wmic.exe Token: SeCreatePagefilePrivilege 936 wmic.exe Token: SeBackupPrivilege 936 wmic.exe Token: SeRestorePrivilege 936 wmic.exe Token: SeShutdownPrivilege 936 wmic.exe Token: SeDebugPrivilege 936 wmic.exe Token: SeSystemEnvironmentPrivilege 936 wmic.exe Token: SeRemoteShutdownPrivilege 936 wmic.exe Token: SeUndockPrivilege 936 wmic.exe Token: SeManageVolumePrivilege 936 wmic.exe Token: 33 936 wmic.exe Token: 34 936 wmic.exe Token: 35 936 wmic.exe Token: SeBackupPrivilege 1776 vssvc.exe Token: SeRestorePrivilege 1776 vssvc.exe Token: SeAuditPrivilege 1776 vssvc.exe Token: 33 1584 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1584 AUDIODG.EXE Token: 33 1584 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1584 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1604 wrote to memory of 936 1604 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe 27 PID 1604 wrote to memory of 936 1604 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe 27 PID 1604 wrote to memory of 936 1604 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe 27 PID 1604 wrote to memory of 936 1604 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe 27 PID 1604 wrote to memory of 592 1604 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe 28 PID 1604 wrote to memory of 592 1604 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe 28 PID 1604 wrote to memory of 592 1604 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe 28 PID 1604 wrote to memory of 592 1604 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe 28 PID 1604 wrote to memory of 736 1604 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe 34 PID 1604 wrote to memory of 736 1604 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe 34 PID 1604 wrote to memory of 736 1604 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe 34 PID 1604 wrote to memory of 736 1604 3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe"C:\Users\Admin\AppData\Local\Temp\3dddc43094e3b65f3da251b9abe774029c252456aa6d9614733da74859fa9215.exe"1⤵
- Modifies extensions of user files
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:936
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:592
-
-
C:\Windows\SysWOW64\notepad.exeC:\Users\Public\Documents\RGNR_517C3C8B.txt2⤵
- Opens file in notepad (likely ransom note)
PID:736
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:1192
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5101⤵
- Suspicious use of AdjustPrivilegeToken
PID:1584
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD50880547340d1b849a7d4faaf04b6f905
SHA137fa5848977fd39df901be01c75b8f8320b46322
SHA25684449f1e874b763619271a57bfb43bd06e9c728c6c6f51317c56e9e94e619b25
SHA5129048a3d5ab7472c1daa1efe4a35d559fc069051a5eb4b8439c2ef25318b4de6a6c648a7db595e7ae76f215614333e3f06184eb18b2904aace0c723f8b9c35a91