Analysis
-
max time kernel
204s -
max time network
210s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 17:07
Behavioral task
behavioral1
Sample
d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe
Resource
win7-20221111-en
General
-
Target
d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe
-
Size
347KB
-
MD5
2553cba8d44325c5d2044abb65bb0316
-
SHA1
dcef01c8bf9cd94dca05e942b6082c7a9262b676
-
SHA256
d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e
-
SHA512
f6cd530aad8145b538a8af8223e2fde32762c9aadc839726d07ae9479439b31043afa10f4ab82cc6881274c6f3553810af88c7b664b2d441b7a9d748935b5c30
-
SSDEEP
6144:4OpslshdBCkWYxuukP1pjSKSNVkq/MVJbLI:4wslsTBd47GLRMTb
Malware Config
Extracted
cybergate
v1.07.5
remote
rinecamo.no-ip.biz:1005
K0N4272B4G4270
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./pkg/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
password
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
Processes:
d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\server.exe" d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\server.exe" d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe -
Executes dropped EXE 2 IoCs
Processes:
server.exeserver.exepid process 1304 server.exe 4776 server.exe -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
Processes:
d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{GULQHG2V-5C10-LT4S-UBOK-02O671E3EX5R} d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{GULQHG2V-5C10-LT4S-UBOK-02O671E3EX5R}\StubPath = "C:\\Windows\\system32\\install\\server.exe Restart" d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe -
Processes:
resource yara_rule behavioral2/memory/5100-132-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/5100-134-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral2/memory/5100-139-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/4908-142-0x0000000010480000-0x00000000104E5000-memory.dmp upx C:\Windows\SysWOW64\install\server.exe upx behavioral2/memory/4908-145-0x0000000010480000-0x00000000104E5000-memory.dmp upx C:\Windows\SysWOW64\install\server.exe upx behavioral2/memory/5100-148-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/1304-149-0x0000000000400000-0x0000000000458000-memory.dmp upx C:\Windows\SysWOW64\install\server.exe upx behavioral2/memory/4908-152-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/4776-153-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/1304-154-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/4776-155-0x0000000000400000-0x0000000000458000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\install\\server.exe" d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Windows\CurrentVersion\Run d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\install\\server.exe" d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe -
Drops file in System32 directory 4 IoCs
Processes:
d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exeexplorer.exedescription ioc process File created C:\Windows\SysWOW64\install\server.exe d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe File opened for modification C:\Windows\SysWOW64\install\server.exe d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe File opened for modification C:\Windows\SysWOW64\install\server.exe explorer.exe File opened for modification C:\Windows\SysWOW64\install\ explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 1620 1304 WerFault.exe server.exe 3200 4776 WerFault.exe server.exe -
Modifies registry class 1 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exepid process 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
explorer.exepid process 4908 explorer.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
explorer.exedescription pid process Token: SeBackupPrivilege 4908 explorer.exe Token: SeRestorePrivilege 4908 explorer.exe Token: SeDebugPrivilege 4908 explorer.exe Token: SeDebugPrivilege 4908 explorer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exepid process 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exedescription pid process target process PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE PID 5100 wrote to memory of 3056 5100 d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3056
-
C:\Users\Admin\AppData\Local\Temp\d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe"C:\Users\Admin\AppData\Local\Temp\d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e.exe"2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4908 -
C:\Windows\SysWOW64\install\server.exe"C:\Windows\system32\install\server.exe"4⤵
- Executes dropped EXE
PID:4776 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4776 -s 5485⤵
- Program crash
PID:3200 -
C:\Windows\SysWOW64\install\server.exe"C:\Windows\system32\install\server.exe"3⤵
- Executes dropped EXE
PID:1304 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 5924⤵
- Program crash
PID:1620
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1304 -ip 13041⤵PID:936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4776 -ip 47761⤵PID:2884
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD5e0ee5dc0b773863ac623931817786fb1
SHA1b0aaa4c821250374df425cc6a000109cf7ca6bbb
SHA25680f2e82556ecd38d068f9521fa8cb799cc5e596754df0a03bc240b6a6ae71bdd
SHA5120e48625e2e7e66f7bd1f2ef9130d37b25cb4afe2aedf92eca5ad6b2dbfb03b69991fe2e62978d9988ac6b09b598c799efc8c09c942c751b4f660bf94abd500c5
-
Filesize
347KB
MD52553cba8d44325c5d2044abb65bb0316
SHA1dcef01c8bf9cd94dca05e942b6082c7a9262b676
SHA256d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e
SHA512f6cd530aad8145b538a8af8223e2fde32762c9aadc839726d07ae9479439b31043afa10f4ab82cc6881274c6f3553810af88c7b664b2d441b7a9d748935b5c30
-
Filesize
347KB
MD52553cba8d44325c5d2044abb65bb0316
SHA1dcef01c8bf9cd94dca05e942b6082c7a9262b676
SHA256d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e
SHA512f6cd530aad8145b538a8af8223e2fde32762c9aadc839726d07ae9479439b31043afa10f4ab82cc6881274c6f3553810af88c7b664b2d441b7a9d748935b5c30
-
Filesize
347KB
MD52553cba8d44325c5d2044abb65bb0316
SHA1dcef01c8bf9cd94dca05e942b6082c7a9262b676
SHA256d424ada12953f5e1e59eff8618301b9d87ca1de49a9fd5c1f125699565565e4e
SHA512f6cd530aad8145b538a8af8223e2fde32762c9aadc839726d07ae9479439b31043afa10f4ab82cc6881274c6f3553810af88c7b664b2d441b7a9d748935b5c30