Analysis
-
max time kernel
137s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2022 21:21
Static task
static1
Behavioral task
behavioral1
Sample
38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46f.exe
Resource
win7-20220812-en
General
-
Target
38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46f.exe
-
Size
308KB
-
MD5
09f4ab3a4c66a91401fde2b48e9ce2b1
-
SHA1
e7f38f78e5f328ca6cb365ed8905f4d1c3a96af1
-
SHA256
38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46f
-
SHA512
f0353d0f806985c9a702103eaf4abc6f1fb5f563f52b4b9873b78f193c9e39bffd01a5ec608b1509f680311e337d05e657b3d1b9939fc62de75a34caadc40f46
-
SSDEEP
3072:zgKA9c7VpkuNEIUewmsdfPrMiZmB1rY59WctHAnp0lf4XEoQrsTTje5NX95B89Li:kKAMVceGdxmvYzW48p0lf4Xi6Ji76zar
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 536 38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46fmgr.exe 3416 WaterMark.exe -
resource yara_rule behavioral2/memory/536-139-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/536-140-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/536-143-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3416-151-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/3416-152-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/3416-153-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/3416-154-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/3416-157-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/3416-158-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/3416-159-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/3416-160-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/3416-161-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px89A7.tmp 38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46fmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe 38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46fmgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe 38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46fmgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4868 2736 WerFault.exe 82 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30995052" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{AF8FB8E5-5E5F-11ED-89AC-5A10AEE59B4B} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2373995650" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30995052" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2516339098" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30995052" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2516339098" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "374565033" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2671964045" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2373995650" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30995052" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2671964045" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30995052" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30995052" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{AF8632AE-5E5F-11ED-89AC-5A10AEE59B4B} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3416 WaterMark.exe 3416 WaterMark.exe 3416 WaterMark.exe 3416 WaterMark.exe 3416 WaterMark.exe 3416 WaterMark.exe 3416 WaterMark.exe 3416 WaterMark.exe 3416 WaterMark.exe 3416 WaterMark.exe 3416 WaterMark.exe 3416 WaterMark.exe 3416 WaterMark.exe 3416 WaterMark.exe 3416 WaterMark.exe 3416 WaterMark.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4804 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3416 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4804 iexplore.exe 4788 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4788 iexplore.exe 4788 iexplore.exe 4804 iexplore.exe 4804 iexplore.exe 1256 IEXPLORE.EXE 1256 IEXPLORE.EXE 1800 IEXPLORE.EXE 1800 IEXPLORE.EXE 1256 IEXPLORE.EXE 1256 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 536 38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46fmgr.exe 3416 WaterMark.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 4700 wrote to memory of 536 4700 38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46f.exe 80 PID 4700 wrote to memory of 536 4700 38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46f.exe 80 PID 4700 wrote to memory of 536 4700 38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46f.exe 80 PID 536 wrote to memory of 3416 536 38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46fmgr.exe 81 PID 536 wrote to memory of 3416 536 38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46fmgr.exe 81 PID 536 wrote to memory of 3416 536 38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46fmgr.exe 81 PID 3416 wrote to memory of 2736 3416 WaterMark.exe 82 PID 3416 wrote to memory of 2736 3416 WaterMark.exe 82 PID 3416 wrote to memory of 2736 3416 WaterMark.exe 82 PID 3416 wrote to memory of 2736 3416 WaterMark.exe 82 PID 3416 wrote to memory of 2736 3416 WaterMark.exe 82 PID 3416 wrote to memory of 2736 3416 WaterMark.exe 82 PID 3416 wrote to memory of 2736 3416 WaterMark.exe 82 PID 3416 wrote to memory of 2736 3416 WaterMark.exe 82 PID 3416 wrote to memory of 2736 3416 WaterMark.exe 82 PID 3416 wrote to memory of 4804 3416 WaterMark.exe 86 PID 3416 wrote to memory of 4804 3416 WaterMark.exe 86 PID 3416 wrote to memory of 4788 3416 WaterMark.exe 87 PID 3416 wrote to memory of 4788 3416 WaterMark.exe 87 PID 4788 wrote to memory of 1800 4788 iexplore.exe 89 PID 4788 wrote to memory of 1800 4788 iexplore.exe 89 PID 4788 wrote to memory of 1800 4788 iexplore.exe 89 PID 4804 wrote to memory of 1256 4804 iexplore.exe 88 PID 4804 wrote to memory of 1256 4804 iexplore.exe 88 PID 4804 wrote to memory of 1256 4804 iexplore.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46f.exe"C:\Users\Admin\AppData\Local\Temp\38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46f.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Users\Admin\AppData\Local\Temp\38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46fmgr.exeC:\Users\Admin\AppData\Local\Temp\38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46fmgr.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵PID:2736
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 2045⤵
- Program crash
PID:4868
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4804 CREDAT:17410 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1256
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4788 CREDAT:17410 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1800
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2736 -ip 27361⤵PID:2224
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119KB
MD582c8f759c35a9cfbeef604c70379b68b
SHA18308815603a6e53b41f7ec3fc44dd233e3c2529b
SHA25665a0952fde14e0d6ae20e5b2c5f0c644a96045cab7c68332896a3098a296d08b
SHA51260f6a2027967710edbb43f112abcc63ecc67cf5563ef96faa74b2fb3d13a70e4a5b9f595601822e99c265b95b2706c91330c44ec23d2380aba6f33e1edd76c14
-
Filesize
119KB
MD582c8f759c35a9cfbeef604c70379b68b
SHA18308815603a6e53b41f7ec3fc44dd233e3c2529b
SHA25665a0952fde14e0d6ae20e5b2c5f0c644a96045cab7c68332896a3098a296d08b
SHA51260f6a2027967710edbb43f112abcc63ecc67cf5563ef96faa74b2fb3d13a70e4a5b9f595601822e99c265b95b2706c91330c44ec23d2380aba6f33e1edd76c14
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6DB145CFEEC544B1582FED1ADA3370DD
Filesize246B
MD53717a12bd92588a3aa589067e36abe7b
SHA14c3c014d3ec185e1513904e75127f46e76ca96a3
SHA2567c77f6f0607a3ab9473f92a2657059e706f759e277a057c7f16681cb356ebe14
SHA51273c412516d8475b70e0caee2ca852332a03d6fb0c7b715d99dbaf9a1a5eda24937c5be50cf61d52d1fe1677a8a92a5015ea3d72a6d9013a0044ed56f6f16eed8
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{AF8632AE-5E5F-11ED-89AC-5A10AEE59B4B}.dat
Filesize5KB
MD5e6571a65df51cd13af1052263e00a6e4
SHA1d670ff4fc464ed36fe4c4f167716a38fcd9e962c
SHA256c15ff5c932deeda2f096f99a14d7ef750c7c90f4637272ccf946a11364b241c3
SHA5125d2e472ed1446a7c106fa8a37b9b36f7cc916a08ecf7fe26cf78ca6b915903321464acb90274297637793a7ae18fe4f4f8d8bfe9412225c1c6acbe0d402c6cda
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{AF8FB8E5-5E5F-11ED-89AC-5A10AEE59B4B}.dat
Filesize3KB
MD5aaf2a018e71ce1ee7aeb522c1e0ca5d6
SHA1599a469f4b146cf8922f417f62c16dfd3ee187f0
SHA256be9f2b5de8ccedac674f55425dc1699a75b42a0de303d68aade4bbee155f2d64
SHA5123b3e10c3c44578a2ccaa1cf174102b1e49fc7539c1a87243a283d8f90080ffa47166ba4c2c008c4b4e4fe7f2db967b6d2b43a0c479658f17246da641d9f2a918
-
C:\Users\Admin\AppData\Local\Temp\38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46fmgr.exe
Filesize119KB
MD582c8f759c35a9cfbeef604c70379b68b
SHA18308815603a6e53b41f7ec3fc44dd233e3c2529b
SHA25665a0952fde14e0d6ae20e5b2c5f0c644a96045cab7c68332896a3098a296d08b
SHA51260f6a2027967710edbb43f112abcc63ecc67cf5563ef96faa74b2fb3d13a70e4a5b9f595601822e99c265b95b2706c91330c44ec23d2380aba6f33e1edd76c14
-
C:\Users\Admin\AppData\Local\Temp\38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46fmgr.exe
Filesize119KB
MD582c8f759c35a9cfbeef604c70379b68b
SHA18308815603a6e53b41f7ec3fc44dd233e3c2529b
SHA25665a0952fde14e0d6ae20e5b2c5f0c644a96045cab7c68332896a3098a296d08b
SHA51260f6a2027967710edbb43f112abcc63ecc67cf5563ef96faa74b2fb3d13a70e4a5b9f595601822e99c265b95b2706c91330c44ec23d2380aba6f33e1edd76c14