Analysis
-
max time kernel
146s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2022 09:41
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe
Resource
win10v2004-20220901-en
General
-
Target
SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe
-
Size
666KB
-
MD5
82ba0b42afdb5fc7a4faef5a10b8ac32
-
SHA1
0deb3887eed7cfbb4e76aad8f156ca19ce3aa2ae
-
SHA256
76c4bd3211cad91689f1adf14cdbff0773a8e7ceb0271b79fd010a90eaa1c7ff
-
SHA512
332faecf68494e31ca1c2d7294110e3f6c5848855e4b08189519525a3b7dc9f7257e7093d366b6d8c7aeb1a7c93389463f3162b519b59f85e3270fd64cd0475e
-
SSDEEP
12288:YRU68atsFb35ljquU9M4PTIjinhBzDwv1Fpy:EU68atsx1/jIhB0Hy
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\AppData\\Roaming\\ksdnayj.exe," reg.exe -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/2136-148-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral2/memory/2136-150-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral2/memory/2136-151-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral2/memory/2136-172-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat -
Executes dropped EXE 4 IoCs
Processes:
ksdnayj.exeEEopihGa.exe39.exeEEopihGa.exepid process 3056 ksdnayj.exe 1828 EEopihGa.exe 5100 39.exe 3372 EEopihGa.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Sets DLL path for service in the registry 2 TTPs 1 IoCs
Processes:
AddInProcess32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll = "%ProgramFiles%\\Microsoft DN1\\sqlmap.dll" AddInProcess32.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\39.exe upx C:\Users\Admin\AppData\Local\Temp\39.exe upx behavioral2/memory/5100-163-0x0000000000760000-0x000000000078D000-memory.dmp upx behavioral2/memory/5100-173-0x0000000000760000-0x000000000078D000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ksdnayj.exeEEopihGa.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation ksdnayj.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation EEopihGa.exe -
Loads dropped DLL 2 IoCs
Processes:
svchost.exesvchost.exepid process 1724 svchost.exe 5028 svchost.exe -
Drops file in System32 directory 1 IoCs
Processes:
AddInProcess32.exedescription ioc process File created C:\Windows\System32\rfxvmt.dll AddInProcess32.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ksdnayj.exedescription pid process target process PID 3056 set thread context of 2136 3056 ksdnayj.exe AddInProcess32.exe -
Drops file in Program Files directory 2 IoCs
Processes:
AddInProcess32.exedescription ioc process File created C:\Program Files\Microsoft DN1\rdpwrap.ini AddInProcess32.exe File created C:\Program Files\Microsoft DN1\sqlmap.dll AddInProcess32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 3 IoCs
Processes:
PING.EXEPING.EXEPING.EXEpid process 2116 PING.EXE 368 PING.EXE 2860 PING.EXE -
Suspicious behavior: EnumeratesProcesses 38 IoCs
Processes:
SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exeksdnayj.exeEEopihGa.exeEEopihGa.exesvchost.exepid process 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe 3056 ksdnayj.exe 3056 ksdnayj.exe 3056 ksdnayj.exe 1828 EEopihGa.exe 3372 EEopihGa.exe 3372 EEopihGa.exe 3372 EEopihGa.exe 3056 ksdnayj.exe 3056 ksdnayj.exe 5028 svchost.exe 5028 svchost.exe 5028 svchost.exe 5028 svchost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 664 -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exeksdnayj.exeEEopihGa.exeEEopihGa.exeAddInProcess32.exesvchost.exedescription pid process Token: SeDebugPrivilege 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe Token: SeDebugPrivilege 3056 ksdnayj.exe Token: SeDebugPrivilege 1828 EEopihGa.exe Token: SeDebugPrivilege 3372 EEopihGa.exe Token: SeDebugPrivilege 2136 AddInProcess32.exe Token: SeAuditPrivilege 5028 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
AddInProcess32.exepid process 2136 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.execmd.execmd.exeksdnayj.exeAddInProcess32.exe39.exeEEopihGa.exedescription pid process target process PID 2960 wrote to memory of 5056 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe cmd.exe PID 2960 wrote to memory of 5056 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe cmd.exe PID 2960 wrote to memory of 5056 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe cmd.exe PID 5056 wrote to memory of 2860 5056 cmd.exe PING.EXE PID 5056 wrote to memory of 2860 5056 cmd.exe PING.EXE PID 5056 wrote to memory of 2860 5056 cmd.exe PING.EXE PID 2960 wrote to memory of 552 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe cmd.exe PID 2960 wrote to memory of 552 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe cmd.exe PID 2960 wrote to memory of 552 2960 SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe cmd.exe PID 552 wrote to memory of 2116 552 cmd.exe PING.EXE PID 552 wrote to memory of 2116 552 cmd.exe PING.EXE PID 552 wrote to memory of 2116 552 cmd.exe PING.EXE PID 5056 wrote to memory of 5036 5056 cmd.exe reg.exe PID 5056 wrote to memory of 5036 5056 cmd.exe reg.exe PID 5056 wrote to memory of 5036 5056 cmd.exe reg.exe PID 552 wrote to memory of 368 552 cmd.exe PING.EXE PID 552 wrote to memory of 368 552 cmd.exe PING.EXE PID 552 wrote to memory of 368 552 cmd.exe PING.EXE PID 552 wrote to memory of 3056 552 cmd.exe ksdnayj.exe PID 552 wrote to memory of 3056 552 cmd.exe ksdnayj.exe PID 552 wrote to memory of 3056 552 cmd.exe ksdnayj.exe PID 3056 wrote to memory of 2136 3056 ksdnayj.exe AddInProcess32.exe PID 3056 wrote to memory of 2136 3056 ksdnayj.exe AddInProcess32.exe PID 3056 wrote to memory of 2136 3056 ksdnayj.exe AddInProcess32.exe PID 3056 wrote to memory of 2136 3056 ksdnayj.exe AddInProcess32.exe PID 3056 wrote to memory of 2136 3056 ksdnayj.exe AddInProcess32.exe PID 3056 wrote to memory of 2136 3056 ksdnayj.exe AddInProcess32.exe PID 3056 wrote to memory of 2136 3056 ksdnayj.exe AddInProcess32.exe PID 3056 wrote to memory of 2136 3056 ksdnayj.exe AddInProcess32.exe PID 3056 wrote to memory of 2136 3056 ksdnayj.exe AddInProcess32.exe PID 3056 wrote to memory of 2136 3056 ksdnayj.exe AddInProcess32.exe PID 3056 wrote to memory of 2136 3056 ksdnayj.exe AddInProcess32.exe PID 3056 wrote to memory of 1828 3056 ksdnayj.exe EEopihGa.exe PID 3056 wrote to memory of 1828 3056 ksdnayj.exe EEopihGa.exe PID 3056 wrote to memory of 1828 3056 ksdnayj.exe EEopihGa.exe PID 2136 wrote to memory of 5100 2136 AddInProcess32.exe 39.exe PID 2136 wrote to memory of 5100 2136 AddInProcess32.exe 39.exe PID 2136 wrote to memory of 5100 2136 AddInProcess32.exe 39.exe PID 5100 wrote to memory of 3460 5100 39.exe netsh.exe PID 5100 wrote to memory of 3460 5100 39.exe netsh.exe PID 5100 wrote to memory of 3460 5100 39.exe netsh.exe PID 1828 wrote to memory of 3372 1828 EEopihGa.exe EEopihGa.exe PID 1828 wrote to memory of 3372 1828 EEopihGa.exe EEopihGa.exe PID 1828 wrote to memory of 3372 1828 EEopihGa.exe EEopihGa.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 9 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\ksdnayj.exe,"2⤵
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 93⤵
- Runs ping.exe
PID:2860
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\ksdnayj.exe,"3⤵
- Modifies WinLogon for persistence
PID:5036
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 12 > nul && copy "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe" "C:\Users\Admin\AppData\Roaming\ksdnayj.exe" && ping 127.0.0.1 -n 12 > nul && "C:\Users\Admin\AppData\Roaming\ksdnayj.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 123⤵
- Runs ping.exe
PID:2116
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 123⤵
- Runs ping.exe
PID:368
-
-
C:\Users\Admin\AppData\Roaming\ksdnayj.exe"C:\Users\Admin\AppData\Roaming\ksdnayj.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"4⤵
- Sets DLL path for service in the registry
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Users\Admin\AppData\Local\Temp\39.exe"C:\Users\Admin\AppData\Local\Temp\39.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="3389" dir=in action=allow protocol=TCP localport=33896⤵
- Modifies Windows Firewall
PID:3460
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\EEopihGa.exe"C:\Users\Admin\AppData\Local\Temp\EEopihGa.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Users\Admin\AppData\Local\Temp\EEopihGa.exe"C:\Users\Admin\AppData\Local\Temp\EEopihGa.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3372
-
-
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵
- Loads dropped DLL
PID:1724
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5028
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114KB
MD5461ade40b800ae80a40985594e1ac236
SHA1b3892eef846c044a2b0785d54a432b3e93a968c8
SHA256798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4
SHA512421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26
-
Filesize
114KB
MD5461ade40b800ae80a40985594e1ac236
SHA1b3892eef846c044a2b0785d54a432b3e93a968c8
SHA256798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4
SHA512421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26
-
Filesize
1KB
MD57dca233df92b3884663fa5a40db8d49c
SHA1208b8f27b708c4e06ac37f974471cc7b29c29b60
SHA25690c83311e35da0b5f8aa65aa2109745feb68ee9540e863f4ed909872e9c6a84c
SHA512d134b96fd33c79c85407608f76afc5a9f937bff453b1c90727a3ed992006c7d4c8329be6a2b5ba6b11da1a32f7cd60e9bc380be388b586d6cd5c2e6b1f57bd07
-
Filesize
70KB
MD5ca96229390a0e6a53e8f2125f2c01114
SHA1a54b1081cf58724f8cb292b4d165dfee2fb1c9f6
SHA2560df3d05900e7b530f6c2a281d43c47839f2cf2a5d386553c8dc46e463a635a2c
SHA512e93445bce6c8b6f51890309577a0ea9369860d2e6bf8cc0ca708879a77bb176d27c5f559bbdb7deb4b719aee0fc48d9068c293559f7629baf4ec3515898102ef
-
Filesize
70KB
MD5ca96229390a0e6a53e8f2125f2c01114
SHA1a54b1081cf58724f8cb292b4d165dfee2fb1c9f6
SHA2560df3d05900e7b530f6c2a281d43c47839f2cf2a5d386553c8dc46e463a635a2c
SHA512e93445bce6c8b6f51890309577a0ea9369860d2e6bf8cc0ca708879a77bb176d27c5f559bbdb7deb4b719aee0fc48d9068c293559f7629baf4ec3515898102ef
-
Filesize
76KB
MD50e362e7005823d0bec3719b902ed6d62
SHA1590d860b909804349e0cdc2f1662b37bd62f7463
SHA2562d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad
SHA512518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3
-
Filesize
76KB
MD50e362e7005823d0bec3719b902ed6d62
SHA1590d860b909804349e0cdc2f1662b37bd62f7463
SHA2562d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad
SHA512518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3
-
Filesize
76KB
MD50e362e7005823d0bec3719b902ed6d62
SHA1590d860b909804349e0cdc2f1662b37bd62f7463
SHA2562d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad
SHA512518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3
-
Filesize
56B
MD5a4638d336e20ca0b603f3fd2badfd525
SHA13d57923e941eb0b22b93452ee26425864b93e3a8
SHA256e98a4ea464a4dea73d4dca3b3013b8540adac8ca5f3beb1fbd92d10a733f7e2d
SHA5120bcce37a976a80880ad6d2080f2186af67f8a25922311744faa06da9facde7f523d412d4bb6f997b5df32bb3e4fa40a72352bf2ffb3799491225db9679a3edb7
-
Filesize
56B
MD55972d8415cc1c10cdd0f30c39c0affa0
SHA1ac85e189ec318ec3aa0c4b7173ba1349449196a7
SHA2564db0d985d9734db3315f07d95fb451684dd915fd2e849ca8060a220b658ddfd9
SHA512df66ff9aff6491630be14555b5851807df29ee788809999393d3c4d45de098a9b1a46bd108d11dcfbc12244ff06a8db642dd002584dbbb4f4e17203296d50176
-
Filesize
56B
MD55972d8415cc1c10cdd0f30c39c0affa0
SHA1ac85e189ec318ec3aa0c4b7173ba1349449196a7
SHA2564db0d985d9734db3315f07d95fb451684dd915fd2e849ca8060a220b658ddfd9
SHA512df66ff9aff6491630be14555b5851807df29ee788809999393d3c4d45de098a9b1a46bd108d11dcfbc12244ff06a8db642dd002584dbbb4f4e17203296d50176
-
Filesize
666KB
MD582ba0b42afdb5fc7a4faef5a10b8ac32
SHA10deb3887eed7cfbb4e76aad8f156ca19ce3aa2ae
SHA25676c4bd3211cad91689f1adf14cdbff0773a8e7ceb0271b79fd010a90eaa1c7ff
SHA512332faecf68494e31ca1c2d7294110e3f6c5848855e4b08189519525a3b7dc9f7257e7093d366b6d8c7aeb1a7c93389463f3162b519b59f85e3270fd64cd0475e
-
Filesize
666KB
MD582ba0b42afdb5fc7a4faef5a10b8ac32
SHA10deb3887eed7cfbb4e76aad8f156ca19ce3aa2ae
SHA25676c4bd3211cad91689f1adf14cdbff0773a8e7ceb0271b79fd010a90eaa1c7ff
SHA512332faecf68494e31ca1c2d7294110e3f6c5848855e4b08189519525a3b7dc9f7257e7093d366b6d8c7aeb1a7c93389463f3162b519b59f85e3270fd64cd0475e
-
Filesize
291KB
MD5914d30cdc026d77366e6ac105cd5eefc
SHA195e0c8463f4995bf126fa0cffab4a8a947963a1a
SHA256f00109618610375ea494b1406fa7e5548d75a52669b1bf1761a80394301b42f8
SHA512184c1c12c18b02e27a8674476c768b0dcaef7dff722dfd27e4f342ba7ce65653c399eed0bedc3d9cbca0fec0fa5a17077e8e71f4d7807e2119eec1687ccc7635
-
Filesize
114KB
MD5461ade40b800ae80a40985594e1ac236
SHA1b3892eef846c044a2b0785d54a432b3e93a968c8
SHA256798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4
SHA512421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26