Analysis
-
max time kernel
112s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2023 23:07
Static task
static1
General
-
Target
469108876052c995263457325ff3174355353c582f3020e4d40d89081fb40abc.exe
-
Size
941KB
-
MD5
66dcc789593b0d98820027de3a2fa1f0
-
SHA1
16e44b4d15bf8f07b1aacdedccc02fbdeb6032e4
-
SHA256
469108876052c995263457325ff3174355353c582f3020e4d40d89081fb40abc
-
SHA512
c0ce3bad273f8cb76dfbc35c5d3000b206e3f9e452496bc62b24fa0259436516f3ee49ac065f7f656fabd698f9e1dd4549ae39f012803ad2d4f6a637a2afd601
-
SSDEEP
24576:WySqv67CkPQ7/8xcjjq1tN5aH5sZOzdGbbUF:lSqvDqt4H5sZOz0U
Malware Config
Extracted
amadey
3.70
212.113.119.255/joomla/index.php
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 18721051.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 18721051.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 18721051.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" w95Ew06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" w95Ew06.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 18721051.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 18721051.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 18721051.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" w95Ew06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" w95Ew06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" w95Ew06.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation xLaAl54.exe Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 2956 za780694.exe 4716 za213273.exe 3144 18721051.exe 824 w95Ew06.exe 2212 xLaAl54.exe 4400 oneetx.exe 4864 ys602993.exe 4908 oneetx.exe 2248 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4352 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 18721051.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 18721051.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" w95Ew06.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 469108876052c995263457325ff3174355353c582f3020e4d40d89081fb40abc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 469108876052c995263457325ff3174355353c582f3020e4d40d89081fb40abc.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za780694.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" za780694.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za213273.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" za213273.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1600 824 WerFault.exe 87 3236 4864 WerFault.exe 93 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1068 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3144 18721051.exe 3144 18721051.exe 824 w95Ew06.exe 824 w95Ew06.exe 4864 ys602993.exe 4864 ys602993.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3144 18721051.exe Token: SeDebugPrivilege 824 w95Ew06.exe Token: SeDebugPrivilege 4864 ys602993.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2212 xLaAl54.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 3600 wrote to memory of 2956 3600 469108876052c995263457325ff3174355353c582f3020e4d40d89081fb40abc.exe 81 PID 3600 wrote to memory of 2956 3600 469108876052c995263457325ff3174355353c582f3020e4d40d89081fb40abc.exe 81 PID 3600 wrote to memory of 2956 3600 469108876052c995263457325ff3174355353c582f3020e4d40d89081fb40abc.exe 81 PID 2956 wrote to memory of 4716 2956 za780694.exe 82 PID 2956 wrote to memory of 4716 2956 za780694.exe 82 PID 2956 wrote to memory of 4716 2956 za780694.exe 82 PID 4716 wrote to memory of 3144 4716 za213273.exe 83 PID 4716 wrote to memory of 3144 4716 za213273.exe 83 PID 4716 wrote to memory of 3144 4716 za213273.exe 83 PID 4716 wrote to memory of 824 4716 za213273.exe 87 PID 4716 wrote to memory of 824 4716 za213273.exe 87 PID 4716 wrote to memory of 824 4716 za213273.exe 87 PID 2956 wrote to memory of 2212 2956 za780694.exe 91 PID 2956 wrote to memory of 2212 2956 za780694.exe 91 PID 2956 wrote to memory of 2212 2956 za780694.exe 91 PID 2212 wrote to memory of 4400 2212 xLaAl54.exe 92 PID 2212 wrote to memory of 4400 2212 xLaAl54.exe 92 PID 2212 wrote to memory of 4400 2212 xLaAl54.exe 92 PID 3600 wrote to memory of 4864 3600 469108876052c995263457325ff3174355353c582f3020e4d40d89081fb40abc.exe 93 PID 3600 wrote to memory of 4864 3600 469108876052c995263457325ff3174355353c582f3020e4d40d89081fb40abc.exe 93 PID 3600 wrote to memory of 4864 3600 469108876052c995263457325ff3174355353c582f3020e4d40d89081fb40abc.exe 93 PID 4400 wrote to memory of 1068 4400 oneetx.exe 94 PID 4400 wrote to memory of 1068 4400 oneetx.exe 94 PID 4400 wrote to memory of 1068 4400 oneetx.exe 94 PID 4400 wrote to memory of 4352 4400 oneetx.exe 103 PID 4400 wrote to memory of 4352 4400 oneetx.exe 103 PID 4400 wrote to memory of 4352 4400 oneetx.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\469108876052c995263457325ff3174355353c582f3020e4d40d89081fb40abc.exe"C:\Users\Admin\AppData\Local\Temp\469108876052c995263457325ff3174355353c582f3020e4d40d89081fb40abc.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za780694.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za780694.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za213273.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za213273.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\18721051.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\18721051.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3144
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w95Ew06.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w95Ew06.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:824 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 824 -s 10845⤵
- Program crash
PID:1600
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xLaAl54.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xLaAl54.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe" /F5⤵
- Creates scheduled task(s)
PID:1068
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main5⤵
- Loads dropped DLL
PID:4352
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys602993.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys602993.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4864 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 18803⤵
- Program crash
PID:3236
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 824 -ip 8241⤵PID:3864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4864 -ip 48641⤵PID:4732
-
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exeC:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe1⤵
- Executes dropped EXE
PID:4908
-
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exeC:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe1⤵
- Executes dropped EXE
PID:2248
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
340KB
MD5d0e294551a1b52796190dd248706f756
SHA1b132cad25a801c5a090830160604c3c984a5807f
SHA256f4ffd1607762bbd8a6c98a1d3f3373e41eebf79365d71f1abdd22fbbe3a37ae7
SHA51216c0bf46342321421f063aed48dfe4aadc32a60c8547a8342079cbea4b0aa82529c098c0bb460bee49156dbc15fc6ee0bff5d94385e6cc58cac94e5dfe5cb122
-
Filesize
340KB
MD5d0e294551a1b52796190dd248706f756
SHA1b132cad25a801c5a090830160604c3c984a5807f
SHA256f4ffd1607762bbd8a6c98a1d3f3373e41eebf79365d71f1abdd22fbbe3a37ae7
SHA51216c0bf46342321421f063aed48dfe4aadc32a60c8547a8342079cbea4b0aa82529c098c0bb460bee49156dbc15fc6ee0bff5d94385e6cc58cac94e5dfe5cb122
-
Filesize
588KB
MD5ae9ce895fa4ebf965567e85a7cabea5b
SHA1a5f757fdc3c1d4d57e64923ed633e05cfedafd63
SHA2565dcb3dada1935ff92c69db5435162bc30ff8147226397213216b15eca4de58a3
SHA51250479051b104257dd717c67ee8cad56e6efc17630bd0b019250cba389d0f3f314f0cb13443a09bb12b859ed512b7240920391fa287423d38a63dd7605c7bab69
-
Filesize
588KB
MD5ae9ce895fa4ebf965567e85a7cabea5b
SHA1a5f757fdc3c1d4d57e64923ed633e05cfedafd63
SHA2565dcb3dada1935ff92c69db5435162bc30ff8147226397213216b15eca4de58a3
SHA51250479051b104257dd717c67ee8cad56e6efc17630bd0b019250cba389d0f3f314f0cb13443a09bb12b859ed512b7240920391fa287423d38a63dd7605c7bab69
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
406KB
MD517ee07c67592ae8fc494b0a1bd385aea
SHA18fd57d97fe2cd62a004c53f786f0fc7d88806fc4
SHA256e7987c6a138c151145e8fb820d826c4eca44029df9081cca8bb9d654d508e0f9
SHA512a721f47f79648925c5b98fc6ba712a6b2dbbf167f451cdb56bfdeb1050b07af421221eb04032ec8c388a97f89bdd1008c0743091d1502c28b38de7527919d5d9
-
Filesize
406KB
MD517ee07c67592ae8fc494b0a1bd385aea
SHA18fd57d97fe2cd62a004c53f786f0fc7d88806fc4
SHA256e7987c6a138c151145e8fb820d826c4eca44029df9081cca8bb9d654d508e0f9
SHA512a721f47f79648925c5b98fc6ba712a6b2dbbf167f451cdb56bfdeb1050b07af421221eb04032ec8c388a97f89bdd1008c0743091d1502c28b38de7527919d5d9
-
Filesize
176KB
MD52b71f4b18ac8214a2bff547b6ce2f64f
SHA1b8f2f25139a7b2e8d5e8fbc024eb5cac518bc6a5
SHA256f7eedf3aec775a62c265d1652686b30a8a45a953523e2fb3cfc1fac3c6a66fbc
SHA51233518eff768610bf54f9888d9d0d746b0c3500dc5f2b8fd5f1641d5a264f657a8311b40364f70932512581183b244fec3feb535e21c13e0ec8adec9994175177
-
Filesize
176KB
MD52b71f4b18ac8214a2bff547b6ce2f64f
SHA1b8f2f25139a7b2e8d5e8fbc024eb5cac518bc6a5
SHA256f7eedf3aec775a62c265d1652686b30a8a45a953523e2fb3cfc1fac3c6a66fbc
SHA51233518eff768610bf54f9888d9d0d746b0c3500dc5f2b8fd5f1641d5a264f657a8311b40364f70932512581183b244fec3feb535e21c13e0ec8adec9994175177
-
Filesize
257KB
MD507512de94a878bea9176fbaaf5d71128
SHA1313abf0c3a2ff4ea10e31401fbf634a889adfa9e
SHA2563881f9921b0ea278f58b521fdd86beb094b246526da86e21876828423a1d4baf
SHA512a5d0acfcaa8a71ad5d494ee08bd118f5d014765c6f7291f7d0499cc963485b6e649eb0295c03087c8d5cc81bcf0a6af18ef61520f243ea2edd15586acbf70afe
-
Filesize
257KB
MD507512de94a878bea9176fbaaf5d71128
SHA1313abf0c3a2ff4ea10e31401fbf634a889adfa9e
SHA2563881f9921b0ea278f58b521fdd86beb094b246526da86e21876828423a1d4baf
SHA512a5d0acfcaa8a71ad5d494ee08bd118f5d014765c6f7291f7d0499cc963485b6e649eb0295c03087c8d5cc81bcf0a6af18ef61520f243ea2edd15586acbf70afe
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5