Analysis
-
max time kernel
144s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
15-02-2023 20:42
Behavioral task
behavioral1
Sample
c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe
Resource
win10v2004-20221111-en
General
-
Target
c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe
-
Size
6KB
-
MD5
87cc744ba0415d7bf876f8a757d71579
-
SHA1
a244571fc128820b1c98be6931b60363c804206a
-
SHA256
c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c
-
SHA512
fb5a3af854390e9f3e8b89436f94bb310caa5d410ea78c26cbfcd6be2f2c6b69b85b862e59dc2335951b1ee2aaaa22f8095c24093201a900972c32cb4c6d3903
-
SSDEEP
96:nmTGjilvkQHL0dKLAiU+7VJS1Ektt593ozNt:nmiiPr0QLArGqt9q
Malware Config
Extracted
purecrypter
http://cleaning.homesecuritypc.com/packages/Tncaifoffyw.png
http://cleaning.homesecuritypc.com/packages/Scjulanr.dll
http://cleaning.homesecuritypc.com/packages/Mumjjansinx.dat
http://cleaning.homesecuritypc.com/packages/Ivcfllg.png
Signatures
-
Detect rhadamanthys stealer shellcode 2 IoCs
resource yara_rule behavioral1/memory/428-163-0x0000000000DD0000-0x0000000000DEC000-memory.dmp family_rhadamanthys behavioral1/memory/428-170-0x0000000000DD0000-0x0000000000DEC000-memory.dmp family_rhadamanthys -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation Ltlgkmkrffhknavg.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation Buioquumbncooehdwdvs.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation Ltlgkmkrffhknavg.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation Kielihxpsfzubv.exe -
Executes dropped EXE 4 IoCs
pid Process 2860 Ltlgkmkrffhknavg.exe 4572 Buioquumbncooehdwdvs.exe 1784 Ltlgkmkrffhknavg.exe 4188 Kielihxpsfzubv.exe -
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook dllhost.exe Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook dllhost.exe Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook dllhost.exe Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook dllhost.exe Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook dllhost.exe Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook dllhost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3440 set thread context of 428 3440 c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 dllhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dllhost.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2028 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1392 powershell.exe 1392 powershell.exe 4148 powershell.exe 4148 powershell.exe 428 c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe 428 c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe 1700 dllhost.exe 1700 dllhost.exe 1700 dllhost.exe 1700 dllhost.exe 4032 powershell.exe 4032 powershell.exe 2044 powershell.exe 2044 powershell.exe 1328 powershell.exe 1328 powershell.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 3440 c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe Token: SeDebugPrivilege 1392 powershell.exe Token: SeDebugPrivilege 2860 Ltlgkmkrffhknavg.exe Token: SeDebugPrivilege 4148 powershell.exe Token: SeDebugPrivilege 4572 Buioquumbncooehdwdvs.exe Token: SeDebugPrivilege 4032 powershell.exe Token: SeDebugPrivilege 1784 Ltlgkmkrffhknavg.exe Token: SeDebugPrivilege 2044 powershell.exe Token: SeDebugPrivilege 4188 Kielihxpsfzubv.exe Token: SeDebugPrivilege 1328 powershell.exe Token: SeDebugPrivilege 4572 Buioquumbncooehdwdvs.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3440 wrote to memory of 1392 3440 c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe 81 PID 3440 wrote to memory of 1392 3440 c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe 81 PID 3440 wrote to memory of 1392 3440 c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe 81 PID 3440 wrote to memory of 2860 3440 c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe 91 PID 3440 wrote to memory of 2860 3440 c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe 91 PID 3440 wrote to memory of 428 3440 c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe 92 PID 3440 wrote to memory of 428 3440 c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe 92 PID 3440 wrote to memory of 428 3440 c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe 92 PID 3440 wrote to memory of 428 3440 c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe 92 PID 3440 wrote to memory of 428 3440 c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe 92 PID 3440 wrote to memory of 428 3440 c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe 92 PID 3440 wrote to memory of 428 3440 c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe 92 PID 3440 wrote to memory of 428 3440 c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe 92 PID 3440 wrote to memory of 428 3440 c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe 92 PID 2860 wrote to memory of 4148 2860 Ltlgkmkrffhknavg.exe 93 PID 2860 wrote to memory of 4148 2860 Ltlgkmkrffhknavg.exe 93 PID 428 wrote to memory of 1700 428 c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe 95 PID 428 wrote to memory of 1700 428 c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe 95 PID 428 wrote to memory of 1700 428 c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe 95 PID 428 wrote to memory of 1700 428 c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe 95 PID 2860 wrote to memory of 4572 2860 Ltlgkmkrffhknavg.exe 96 PID 2860 wrote to memory of 4572 2860 Ltlgkmkrffhknavg.exe 96 PID 4572 wrote to memory of 4032 4572 Buioquumbncooehdwdvs.exe 97 PID 4572 wrote to memory of 4032 4572 Buioquumbncooehdwdvs.exe 97 PID 1784 wrote to memory of 2044 1784 Ltlgkmkrffhknavg.exe 101 PID 1784 wrote to memory of 2044 1784 Ltlgkmkrffhknavg.exe 101 PID 4572 wrote to memory of 4188 4572 Buioquumbncooehdwdvs.exe 102 PID 4572 wrote to memory of 4188 4572 Buioquumbncooehdwdvs.exe 102 PID 4188 wrote to memory of 1328 4188 Kielihxpsfzubv.exe 103 PID 4188 wrote to memory of 1328 4188 Kielihxpsfzubv.exe 103 PID 4572 wrote to memory of 2028 4572 Buioquumbncooehdwdvs.exe 105 PID 4572 wrote to memory of 2028 4572 Buioquumbncooehdwdvs.exe 105 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook dllhost.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook dllhost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe"C:\Users\Admin\AppData\Local\Temp\c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
C:\Users\Admin\AppData\Local\Temp\Ltlgkmkrffhknavg.exe"C:\Users\Admin\AppData\Local\Temp\Ltlgkmkrffhknavg.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4148
-
-
C:\Users\Admin\AppData\Local\Temp\Buioquumbncooehdwdvs.exe"C:\Users\Admin\AppData\Local\Temp\Buioquumbncooehdwdvs.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4032
-
-
C:\Users\Admin\AppData\Local\Temp\Kielihxpsfzubv.exe"C:\Users\Admin\AppData\Local\Temp\Kielihxpsfzubv.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 5 /tn Zmqtk /tr "powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -NoExit -Command [System.Reflection.Assembly]::Load([System.Convert]::FromBase64String((Get-ItemProperty HKCU:\Software\Zmqtk\).Grxzut)).EntryPoint.Invoke($Null,$Null)"4⤵
- Creates scheduled task(s)
PID:2028
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exeC:\Users\Admin\AppData\Local\Temp\c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\system32\dllhost.exe"C:\Windows\system32\dllhost.exe"3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- outlook_office_path
- outlook_win_path
PID:1700
-
-
-
C:\Users\Admin\AppData\Roaming\Ltlgkmkrffhknavg.exeC:\Users\Admin\AppData\Roaming\Ltlgkmkrffhknavg.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD563acd62f2a1b082b053ad05aa2645157
SHA16e6747bbd1ec9011036df1817405a376abe160d2
SHA256741245ec8b319757badc80d3552795b6e2879460babdad60ba8eafdca826a4ac
SHA512ccd9b7d6e831619d93f068672e11c282d55cbaefdf5d91b911431edaa921fc49b1bef1760df77883f85d9cf7e26944cee888fda35fb0878d9b0e20a212dd0f9b
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
53KB
MD5687ff3bb8a8b15736d686119a681097c
SHA118f43aa14e56d4fb158a8804f79fc3c604903991
SHA25651fd45579a0bee4beabbf7aa825ccc646f907dfdf27b2fc1791fa47dc90d5aa2
SHA512047b21b92e74c93f264e2547900decd295f3089b22165372c4060b76bb813ffa6f2af924974936e25a2db551ea1eec722329ae78e1fff08f6f104d041090094a
-
Filesize
16KB
MD536cc532759c0552cf70cb8dad43bc089
SHA1634660db8322a4757c71e5c31e16cfaa0cc93e3e
SHA25601e769a5f0978bfdcc80e307f60e5551acb3533c9461f2038106513d73ba7929
SHA512465e41dd524afb233bab5be4d0bb5c6f04a076c0b88ad55e62e1546cda6fe08d0cd6e959b91b124010323e53131ddb00859f3272dc8d589a02eeec0840d3bdc3
-
Filesize
1KB
MD5bb1c33a1a3bbff8ced39d26308f77211
SHA1c59c693e72c74c349b245b33b907dfb4e4ba4c3a
SHA2568685999934d4786f68afbe0f7ceeecd3e308fe8886cd2bc269ba7e3d43bf3c90
SHA5122d07992b52f2826969a4d5549f2812fad0999d9b858ae3e56b3ded04d058dfcada1987ae3b0c2c0cbbfed4a3ac734500a89d8750dd1b85351b6efd05202669b3
-
Filesize
1KB
MD51bad2704664b4c1a190586ec492be65f
SHA11c98e6645c66774152c184d23f7a3178ce522e7b
SHA2565950586396814b38bfdbb86757839fc8c7ce3eb73577775473c29ce6be81fe3e
SHA512668553c12f1e5560baba826d5c8b139d7c7e323b6aa4e3723aaca479850f898c147d63cb77d305d715044db1e75cf501d6502ca214c7ed05ded424b230893bb0
-
Filesize
6KB
MD57cad05e8a3a5aadc0b55d6c9e55789a3
SHA1348952609d401ad89d566b897ada251900ea7ea7
SHA256a7903eab27e33535de3c2c0fc961a4c35ce001152374fe77500b100c92437a00
SHA512097a0932c69aab67847839ea25e4eb35944cd9a3403cb2cdf434d7a0c689ba7fc356881c2e2b67c5212759b209cb28373fced12a151bf7a0cf1ee69f68522e25
-
Filesize
6KB
MD57cad05e8a3a5aadc0b55d6c9e55789a3
SHA1348952609d401ad89d566b897ada251900ea7ea7
SHA256a7903eab27e33535de3c2c0fc961a4c35ce001152374fe77500b100c92437a00
SHA512097a0932c69aab67847839ea25e4eb35944cd9a3403cb2cdf434d7a0c689ba7fc356881c2e2b67c5212759b209cb28373fced12a151bf7a0cf1ee69f68522e25
-
Filesize
6KB
MD5204887dc48078b0e7eb364a08c48e00a
SHA114a7174c7fef487b5e79b170818f42b9af92e06b
SHA256843b40faa8b586231eda006f1377fc5efd9058243827f297a79a29a3730b527e
SHA512a528fd67d4708324c23349e7035b09995989ac4c09d42affd532e5b42ce6cbed27ad402577f465ad61330f0ba062d662885f730de3e22ac22897caaa6a854ace
-
Filesize
6KB
MD5204887dc48078b0e7eb364a08c48e00a
SHA114a7174c7fef487b5e79b170818f42b9af92e06b
SHA256843b40faa8b586231eda006f1377fc5efd9058243827f297a79a29a3730b527e
SHA512a528fd67d4708324c23349e7035b09995989ac4c09d42affd532e5b42ce6cbed27ad402577f465ad61330f0ba062d662885f730de3e22ac22897caaa6a854ace
-
Filesize
6KB
MD5321c8c92d04d0c860a657564a3377549
SHA1192bb4b02000c5016acc9d993a7516519578f475
SHA256bed2f279d44ae850af054b09a3981d0c1d7ea055ed9989f7af5526adb9c4d63b
SHA5124fb49d06a9ef971c5c7d01ab1a689a1c243cdf8e440d148ed18fef83364746500d237e101d183a62037101fe6e9409356738cfd9fd53df1aa78c3e38d38c618a
-
Filesize
6KB
MD5321c8c92d04d0c860a657564a3377549
SHA1192bb4b02000c5016acc9d993a7516519578f475
SHA256bed2f279d44ae850af054b09a3981d0c1d7ea055ed9989f7af5526adb9c4d63b
SHA5124fb49d06a9ef971c5c7d01ab1a689a1c243cdf8e440d148ed18fef83364746500d237e101d183a62037101fe6e9409356738cfd9fd53df1aa78c3e38d38c618a
-
Filesize
6KB
MD5321c8c92d04d0c860a657564a3377549
SHA1192bb4b02000c5016acc9d993a7516519578f475
SHA256bed2f279d44ae850af054b09a3981d0c1d7ea055ed9989f7af5526adb9c4d63b
SHA5124fb49d06a9ef971c5c7d01ab1a689a1c243cdf8e440d148ed18fef83364746500d237e101d183a62037101fe6e9409356738cfd9fd53df1aa78c3e38d38c618a
-
Filesize
6KB
MD5321c8c92d04d0c860a657564a3377549
SHA1192bb4b02000c5016acc9d993a7516519578f475
SHA256bed2f279d44ae850af054b09a3981d0c1d7ea055ed9989f7af5526adb9c4d63b
SHA5124fb49d06a9ef971c5c7d01ab1a689a1c243cdf8e440d148ed18fef83364746500d237e101d183a62037101fe6e9409356738cfd9fd53df1aa78c3e38d38c618a