Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
10-10-2023 12:57
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
General
-
Target
file.exe
-
Size
1.2MB
-
MD5
4adbdc5ab9b559c61542eb61093519a0
-
SHA1
e946f1f5573321e1d35db4c9a3585f8134a62530
-
SHA256
7fa5a039bd29d1a6e1e09a53a7b02a69e5de358d2c8c1b626dcc58500a44d078
-
SHA512
80aa016ded8b7b179f910aabbf2f8959f8aafeffdedd579fd573dea4217f4f72f1eb76c54c219d742c8dd33a4fd59ce12b23bce49987c817d060c04f6d23cfc8
-
SSDEEP
24576:uy/LQAsCsZr/yMZbnGUhz3kVtP87b9hE+xnWQto9u2qaT:9/s9CImM9GIjkVthYL
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1vs87If6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1vs87If6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1vs87If6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1vs87If6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1vs87If6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1vs87If6.exe -
Executes dropped EXE 5 IoCs
pid Process 2072 fF3ki63.exe 2388 BO1Qe19.exe 2604 FL5um74.exe 2756 1vs87If6.exe 2624 2Dq4666.exe -
Loads dropped DLL 14 IoCs
pid Process 2452 file.exe 2072 fF3ki63.exe 2072 fF3ki63.exe 2388 BO1Qe19.exe 2388 BO1Qe19.exe 2604 FL5um74.exe 2604 FL5um74.exe 2756 1vs87If6.exe 2604 FL5um74.exe 2624 2Dq4666.exe 3060 WerFault.exe 3060 WerFault.exe 3060 WerFault.exe 3060 WerFault.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 1vs87If6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 1vs87If6.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" fF3ki63.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" BO1Qe19.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" FL5um74.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2624 set thread context of 2584 2624 2Dq4666.exe 34 -
Program crash 1 IoCs
pid pid_target Process procid_target 3060 2624 WerFault.exe 32 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2756 1vs87If6.exe 2756 1vs87If6.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2756 1vs87If6.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2452 wrote to memory of 2072 2452 file.exe 28 PID 2452 wrote to memory of 2072 2452 file.exe 28 PID 2452 wrote to memory of 2072 2452 file.exe 28 PID 2452 wrote to memory of 2072 2452 file.exe 28 PID 2452 wrote to memory of 2072 2452 file.exe 28 PID 2452 wrote to memory of 2072 2452 file.exe 28 PID 2452 wrote to memory of 2072 2452 file.exe 28 PID 2072 wrote to memory of 2388 2072 fF3ki63.exe 29 PID 2072 wrote to memory of 2388 2072 fF3ki63.exe 29 PID 2072 wrote to memory of 2388 2072 fF3ki63.exe 29 PID 2072 wrote to memory of 2388 2072 fF3ki63.exe 29 PID 2072 wrote to memory of 2388 2072 fF3ki63.exe 29 PID 2072 wrote to memory of 2388 2072 fF3ki63.exe 29 PID 2072 wrote to memory of 2388 2072 fF3ki63.exe 29 PID 2388 wrote to memory of 2604 2388 BO1Qe19.exe 30 PID 2388 wrote to memory of 2604 2388 BO1Qe19.exe 30 PID 2388 wrote to memory of 2604 2388 BO1Qe19.exe 30 PID 2388 wrote to memory of 2604 2388 BO1Qe19.exe 30 PID 2388 wrote to memory of 2604 2388 BO1Qe19.exe 30 PID 2388 wrote to memory of 2604 2388 BO1Qe19.exe 30 PID 2388 wrote to memory of 2604 2388 BO1Qe19.exe 30 PID 2604 wrote to memory of 2756 2604 FL5um74.exe 31 PID 2604 wrote to memory of 2756 2604 FL5um74.exe 31 PID 2604 wrote to memory of 2756 2604 FL5um74.exe 31 PID 2604 wrote to memory of 2756 2604 FL5um74.exe 31 PID 2604 wrote to memory of 2756 2604 FL5um74.exe 31 PID 2604 wrote to memory of 2756 2604 FL5um74.exe 31 PID 2604 wrote to memory of 2756 2604 FL5um74.exe 31 PID 2604 wrote to memory of 2624 2604 FL5um74.exe 32 PID 2604 wrote to memory of 2624 2604 FL5um74.exe 32 PID 2604 wrote to memory of 2624 2604 FL5um74.exe 32 PID 2604 wrote to memory of 2624 2604 FL5um74.exe 32 PID 2604 wrote to memory of 2624 2604 FL5um74.exe 32 PID 2604 wrote to memory of 2624 2604 FL5um74.exe 32 PID 2604 wrote to memory of 2624 2604 FL5um74.exe 32 PID 2624 wrote to memory of 2560 2624 2Dq4666.exe 33 PID 2624 wrote to memory of 2560 2624 2Dq4666.exe 33 PID 2624 wrote to memory of 2560 2624 2Dq4666.exe 33 PID 2624 wrote to memory of 2560 2624 2Dq4666.exe 33 PID 2624 wrote to memory of 2560 2624 2Dq4666.exe 33 PID 2624 wrote to memory of 2560 2624 2Dq4666.exe 33 PID 2624 wrote to memory of 2560 2624 2Dq4666.exe 33 PID 2624 wrote to memory of 2584 2624 2Dq4666.exe 34 PID 2624 wrote to memory of 2584 2624 2Dq4666.exe 34 PID 2624 wrote to memory of 2584 2624 2Dq4666.exe 34 PID 2624 wrote to memory of 2584 2624 2Dq4666.exe 34 PID 2624 wrote to memory of 2584 2624 2Dq4666.exe 34 PID 2624 wrote to memory of 2584 2624 2Dq4666.exe 34 PID 2624 wrote to memory of 2584 2624 2Dq4666.exe 34 PID 2624 wrote to memory of 2584 2624 2Dq4666.exe 34 PID 2624 wrote to memory of 2584 2624 2Dq4666.exe 34 PID 2624 wrote to memory of 2584 2624 2Dq4666.exe 34 PID 2624 wrote to memory of 2584 2624 2Dq4666.exe 34 PID 2624 wrote to memory of 2584 2624 2Dq4666.exe 34 PID 2624 wrote to memory of 2584 2624 2Dq4666.exe 34 PID 2624 wrote to memory of 2584 2624 2Dq4666.exe 34 PID 2624 wrote to memory of 3060 2624 2Dq4666.exe 35 PID 2624 wrote to memory of 3060 2624 2Dq4666.exe 35 PID 2624 wrote to memory of 3060 2624 2Dq4666.exe 35 PID 2624 wrote to memory of 3060 2624 2Dq4666.exe 35 PID 2624 wrote to memory of 3060 2624 2Dq4666.exe 35 PID 2624 wrote to memory of 3060 2624 2Dq4666.exe 35 PID 2624 wrote to memory of 3060 2624 2Dq4666.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\fF3ki63.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\fF3ki63.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\BO1Qe19.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\BO1Qe19.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\FL5um74.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\FL5um74.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1vs87If6.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1vs87If6.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2Dq4666.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2Dq4666.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2560
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2584
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 2926⤵
- Loads dropped DLL
- Program crash
PID:3060
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD589187d1ca26efd64d1cf951f936ce404
SHA149d4e92028a786c57830c9ffa37cfc8ef943282e
SHA25650c727a43c16fee26d81e253532d5d7b64b26d2fefd71876b87a2bc0c7d5534b
SHA512b9a5e92adaf1bc0d3dcbca020a46e35ac3528c15cb668e3f5d0a0132ee084fa1b4dcdced2a2d13356b75a52d51c56188b0a2836201051cb3714d77ac499389f3
-
Filesize
1.0MB
MD589187d1ca26efd64d1cf951f936ce404
SHA149d4e92028a786c57830c9ffa37cfc8ef943282e
SHA25650c727a43c16fee26d81e253532d5d7b64b26d2fefd71876b87a2bc0c7d5534b
SHA512b9a5e92adaf1bc0d3dcbca020a46e35ac3528c15cb668e3f5d0a0132ee084fa1b4dcdced2a2d13356b75a52d51c56188b0a2836201051cb3714d77ac499389f3
-
Filesize
746KB
MD587a96df93b25dd7dcbe09ba70b44a4ff
SHA180ec7cc634b84707fe1381d81a655a5c63ba3a15
SHA256676e266cfcd532a59cf15a3fc5b8d6aec669f14d0f609c5842733fca913389ff
SHA512b6d676f8b1285aefc1e137419e434d6e1d429f9cd123f9e7c15b89f3bfc84dfec36d6bfd9b45740a4ebee813a3775f0342eb89dfc00853a1c0b3412e53d68a99
-
Filesize
746KB
MD587a96df93b25dd7dcbe09ba70b44a4ff
SHA180ec7cc634b84707fe1381d81a655a5c63ba3a15
SHA256676e266cfcd532a59cf15a3fc5b8d6aec669f14d0f609c5842733fca913389ff
SHA512b6d676f8b1285aefc1e137419e434d6e1d429f9cd123f9e7c15b89f3bfc84dfec36d6bfd9b45740a4ebee813a3775f0342eb89dfc00853a1c0b3412e53d68a99
-
Filesize
492KB
MD506a7e245796c267e632247162e15be70
SHA1955682b29fa6d098767217c05c5e3a188057fb4a
SHA25642b8e3bfad91cd72ee53613944d5830f07978ca764798a96138a657155442d0e
SHA512cad2476b16334c08c9e8f943220db43f891c338d13fa1ae564d9f3ccf51c38fbc414360cd752085f6f8eec3a8a9e35e4fb28a851f4b2ad135dd24ba33ae1b882
-
Filesize
492KB
MD506a7e245796c267e632247162e15be70
SHA1955682b29fa6d098767217c05c5e3a188057fb4a
SHA25642b8e3bfad91cd72ee53613944d5830f07978ca764798a96138a657155442d0e
SHA512cad2476b16334c08c9e8f943220db43f891c338d13fa1ae564d9f3ccf51c38fbc414360cd752085f6f8eec3a8a9e35e4fb28a851f4b2ad135dd24ba33ae1b882
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
446KB
MD5a9d964f071843dcc810c6ca60f712e96
SHA1191d3b0bc7f2d38bf95110729f85e53e78918c15
SHA256bfeddab8d6d05480b78d3f146f20b42d21062ac2104c01461e8f9683e76cae12
SHA5120a66d17f8634e61118c2ebaccb3b9c8ffe9b011f6ebf62efaae4c5fe164bab3964575c655d1be6ec00a05b2b4a5456f00400a3cef5b78ff4c8f3086fb1417267
-
Filesize
446KB
MD5a9d964f071843dcc810c6ca60f712e96
SHA1191d3b0bc7f2d38bf95110729f85e53e78918c15
SHA256bfeddab8d6d05480b78d3f146f20b42d21062ac2104c01461e8f9683e76cae12
SHA5120a66d17f8634e61118c2ebaccb3b9c8ffe9b011f6ebf62efaae4c5fe164bab3964575c655d1be6ec00a05b2b4a5456f00400a3cef5b78ff4c8f3086fb1417267
-
Filesize
1.0MB
MD589187d1ca26efd64d1cf951f936ce404
SHA149d4e92028a786c57830c9ffa37cfc8ef943282e
SHA25650c727a43c16fee26d81e253532d5d7b64b26d2fefd71876b87a2bc0c7d5534b
SHA512b9a5e92adaf1bc0d3dcbca020a46e35ac3528c15cb668e3f5d0a0132ee084fa1b4dcdced2a2d13356b75a52d51c56188b0a2836201051cb3714d77ac499389f3
-
Filesize
1.0MB
MD589187d1ca26efd64d1cf951f936ce404
SHA149d4e92028a786c57830c9ffa37cfc8ef943282e
SHA25650c727a43c16fee26d81e253532d5d7b64b26d2fefd71876b87a2bc0c7d5534b
SHA512b9a5e92adaf1bc0d3dcbca020a46e35ac3528c15cb668e3f5d0a0132ee084fa1b4dcdced2a2d13356b75a52d51c56188b0a2836201051cb3714d77ac499389f3
-
Filesize
746KB
MD587a96df93b25dd7dcbe09ba70b44a4ff
SHA180ec7cc634b84707fe1381d81a655a5c63ba3a15
SHA256676e266cfcd532a59cf15a3fc5b8d6aec669f14d0f609c5842733fca913389ff
SHA512b6d676f8b1285aefc1e137419e434d6e1d429f9cd123f9e7c15b89f3bfc84dfec36d6bfd9b45740a4ebee813a3775f0342eb89dfc00853a1c0b3412e53d68a99
-
Filesize
746KB
MD587a96df93b25dd7dcbe09ba70b44a4ff
SHA180ec7cc634b84707fe1381d81a655a5c63ba3a15
SHA256676e266cfcd532a59cf15a3fc5b8d6aec669f14d0f609c5842733fca913389ff
SHA512b6d676f8b1285aefc1e137419e434d6e1d429f9cd123f9e7c15b89f3bfc84dfec36d6bfd9b45740a4ebee813a3775f0342eb89dfc00853a1c0b3412e53d68a99
-
Filesize
492KB
MD506a7e245796c267e632247162e15be70
SHA1955682b29fa6d098767217c05c5e3a188057fb4a
SHA25642b8e3bfad91cd72ee53613944d5830f07978ca764798a96138a657155442d0e
SHA512cad2476b16334c08c9e8f943220db43f891c338d13fa1ae564d9f3ccf51c38fbc414360cd752085f6f8eec3a8a9e35e4fb28a851f4b2ad135dd24ba33ae1b882
-
Filesize
492KB
MD506a7e245796c267e632247162e15be70
SHA1955682b29fa6d098767217c05c5e3a188057fb4a
SHA25642b8e3bfad91cd72ee53613944d5830f07978ca764798a96138a657155442d0e
SHA512cad2476b16334c08c9e8f943220db43f891c338d13fa1ae564d9f3ccf51c38fbc414360cd752085f6f8eec3a8a9e35e4fb28a851f4b2ad135dd24ba33ae1b882
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
446KB
MD5a9d964f071843dcc810c6ca60f712e96
SHA1191d3b0bc7f2d38bf95110729f85e53e78918c15
SHA256bfeddab8d6d05480b78d3f146f20b42d21062ac2104c01461e8f9683e76cae12
SHA5120a66d17f8634e61118c2ebaccb3b9c8ffe9b011f6ebf62efaae4c5fe164bab3964575c655d1be6ec00a05b2b4a5456f00400a3cef5b78ff4c8f3086fb1417267
-
Filesize
446KB
MD5a9d964f071843dcc810c6ca60f712e96
SHA1191d3b0bc7f2d38bf95110729f85e53e78918c15
SHA256bfeddab8d6d05480b78d3f146f20b42d21062ac2104c01461e8f9683e76cae12
SHA5120a66d17f8634e61118c2ebaccb3b9c8ffe9b011f6ebf62efaae4c5fe164bab3964575c655d1be6ec00a05b2b4a5456f00400a3cef5b78ff4c8f3086fb1417267
-
Filesize
446KB
MD5a9d964f071843dcc810c6ca60f712e96
SHA1191d3b0bc7f2d38bf95110729f85e53e78918c15
SHA256bfeddab8d6d05480b78d3f146f20b42d21062ac2104c01461e8f9683e76cae12
SHA5120a66d17f8634e61118c2ebaccb3b9c8ffe9b011f6ebf62efaae4c5fe164bab3964575c655d1be6ec00a05b2b4a5456f00400a3cef5b78ff4c8f3086fb1417267
-
Filesize
446KB
MD5a9d964f071843dcc810c6ca60f712e96
SHA1191d3b0bc7f2d38bf95110729f85e53e78918c15
SHA256bfeddab8d6d05480b78d3f146f20b42d21062ac2104c01461e8f9683e76cae12
SHA5120a66d17f8634e61118c2ebaccb3b9c8ffe9b011f6ebf62efaae4c5fe164bab3964575c655d1be6ec00a05b2b4a5456f00400a3cef5b78ff4c8f3086fb1417267
-
Filesize
446KB
MD5a9d964f071843dcc810c6ca60f712e96
SHA1191d3b0bc7f2d38bf95110729f85e53e78918c15
SHA256bfeddab8d6d05480b78d3f146f20b42d21062ac2104c01461e8f9683e76cae12
SHA5120a66d17f8634e61118c2ebaccb3b9c8ffe9b011f6ebf62efaae4c5fe164bab3964575c655d1be6ec00a05b2b4a5456f00400a3cef5b78ff4c8f3086fb1417267
-
Filesize
446KB
MD5a9d964f071843dcc810c6ca60f712e96
SHA1191d3b0bc7f2d38bf95110729f85e53e78918c15
SHA256bfeddab8d6d05480b78d3f146f20b42d21062ac2104c01461e8f9683e76cae12
SHA5120a66d17f8634e61118c2ebaccb3b9c8ffe9b011f6ebf62efaae4c5fe164bab3964575c655d1be6ec00a05b2b4a5456f00400a3cef5b78ff4c8f3086fb1417267