Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
197s -
max time network
159s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11/10/2023, 19:36
Static task
static1
Behavioral task
behavioral1
Sample
41a7d60bf27fb0f847aee929bad2e251.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
41a7d60bf27fb0f847aee929bad2e251.exe
Resource
win10v2004-20230915-en
General
-
Target
41a7d60bf27fb0f847aee929bad2e251.exe
-
Size
472KB
-
MD5
41a7d60bf27fb0f847aee929bad2e251
-
SHA1
3765af7a0198a9fbd715bae2db6cbbd3d0d55992
-
SHA256
795b951e16aa4aa0557c24eedad4897e457864838393fcf66220da85ad8be9d8
-
SHA512
7daa54ad5c26c1233de5225e411204926a23e9ec07b54465bba6425425ed7a20341c0dee1982a2efcafdf3e1f1059583232eb8f42c34ddbd42bccce1206abed6
-
SSDEEP
12288:mtRavrD294wyaVoK1979nUKfE0ART+Dzi:qRNVyaVow59xD2
Malware Config
Signatures
-
Detect rhadamanthys stealer shellcode 7 IoCs
resource yara_rule behavioral1/memory/2680-21-0x0000000002200000-0x0000000002600000-memory.dmp family_rhadamanthys behavioral1/memory/2680-22-0x0000000002200000-0x0000000002600000-memory.dmp family_rhadamanthys behavioral1/memory/2680-20-0x0000000002200000-0x0000000002600000-memory.dmp family_rhadamanthys behavioral1/memory/2680-23-0x0000000002200000-0x0000000002600000-memory.dmp family_rhadamanthys behavioral1/memory/2680-33-0x0000000002200000-0x0000000002600000-memory.dmp family_rhadamanthys behavioral1/memory/2680-35-0x0000000002200000-0x0000000002600000-memory.dmp family_rhadamanthys behavioral1/memory/2680-37-0x0000000002200000-0x0000000002600000-memory.dmp family_rhadamanthys -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2680 created 1284 2680 41a7d60bf27fb0f847aee929bad2e251.exe 12 -
Deletes itself 1 IoCs
pid Process 2544 certreq.exe -
Executes dropped EXE 13 IoCs
pid Process 2036 gH[y1Qck.exe 700 JTp.exe 1224 gH[y1Qck.exe 460 gH[y1Qck.exe 808 gH[y1Qck.exe 1728 gH[y1Qck.exe 1696 gH[y1Qck.exe 2068 gH[y1Qck.exe 2420 gH[y1Qck.exe 2264 gH[y1Qck.exe 596 gH[y1Qck.exe 268 gH[y1Qck.exe 1884 JTp.exe -
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3513876443-2771975297-1923446376-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3513876443-2771975297-1923446376-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3513876443-2771975297-1923446376-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3513876443-2771975297-1923446376-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3513876443-2771975297-1923446376-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3513876443-2771975297-1923446376-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook certreq.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2668 set thread context of 2680 2668 41a7d60bf27fb0f847aee929bad2e251.exe 29 PID 700 set thread context of 1884 700 JTp.exe 46 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI JTp.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI JTp.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI JTp.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 certreq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString certreq.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2680 41a7d60bf27fb0f847aee929bad2e251.exe 2680 41a7d60bf27fb0f847aee929bad2e251.exe 2680 41a7d60bf27fb0f847aee929bad2e251.exe 2680 41a7d60bf27fb0f847aee929bad2e251.exe 2544 certreq.exe 2544 certreq.exe 2544 certreq.exe 2544 certreq.exe 2036 gH[y1Qck.exe 2036 gH[y1Qck.exe 2036 gH[y1Qck.exe 2036 gH[y1Qck.exe 2036 gH[y1Qck.exe 2036 gH[y1Qck.exe 2036 gH[y1Qck.exe 2036 gH[y1Qck.exe 2036 gH[y1Qck.exe 2036 gH[y1Qck.exe 2036 gH[y1Qck.exe 2036 gH[y1Qck.exe 2036 gH[y1Qck.exe 2036 gH[y1Qck.exe 2036 gH[y1Qck.exe 2036 gH[y1Qck.exe 2036 gH[y1Qck.exe 2036 gH[y1Qck.exe 2036 gH[y1Qck.exe 2036 gH[y1Qck.exe 1884 JTp.exe 1884 JTp.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2668 41a7d60bf27fb0f847aee929bad2e251.exe Token: SeDebugPrivilege 2036 gH[y1Qck.exe Token: SeDebugPrivilege 700 JTp.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2668 wrote to memory of 2680 2668 41a7d60bf27fb0f847aee929bad2e251.exe 29 PID 2668 wrote to memory of 2680 2668 41a7d60bf27fb0f847aee929bad2e251.exe 29 PID 2668 wrote to memory of 2680 2668 41a7d60bf27fb0f847aee929bad2e251.exe 29 PID 2668 wrote to memory of 2680 2668 41a7d60bf27fb0f847aee929bad2e251.exe 29 PID 2668 wrote to memory of 2680 2668 41a7d60bf27fb0f847aee929bad2e251.exe 29 PID 2668 wrote to memory of 2680 2668 41a7d60bf27fb0f847aee929bad2e251.exe 29 PID 2668 wrote to memory of 2680 2668 41a7d60bf27fb0f847aee929bad2e251.exe 29 PID 2668 wrote to memory of 2680 2668 41a7d60bf27fb0f847aee929bad2e251.exe 29 PID 2668 wrote to memory of 2680 2668 41a7d60bf27fb0f847aee929bad2e251.exe 29 PID 2680 wrote to memory of 2544 2680 41a7d60bf27fb0f847aee929bad2e251.exe 31 PID 2680 wrote to memory of 2544 2680 41a7d60bf27fb0f847aee929bad2e251.exe 31 PID 2680 wrote to memory of 2544 2680 41a7d60bf27fb0f847aee929bad2e251.exe 31 PID 2680 wrote to memory of 2544 2680 41a7d60bf27fb0f847aee929bad2e251.exe 31 PID 2680 wrote to memory of 2544 2680 41a7d60bf27fb0f847aee929bad2e251.exe 31 PID 2680 wrote to memory of 2544 2680 41a7d60bf27fb0f847aee929bad2e251.exe 31 PID 2036 wrote to memory of 1224 2036 gH[y1Qck.exe 35 PID 2036 wrote to memory of 1224 2036 gH[y1Qck.exe 35 PID 2036 wrote to memory of 1224 2036 gH[y1Qck.exe 35 PID 2036 wrote to memory of 1224 2036 gH[y1Qck.exe 35 PID 2036 wrote to memory of 808 2036 gH[y1Qck.exe 37 PID 2036 wrote to memory of 808 2036 gH[y1Qck.exe 37 PID 2036 wrote to memory of 808 2036 gH[y1Qck.exe 37 PID 2036 wrote to memory of 808 2036 gH[y1Qck.exe 37 PID 2036 wrote to memory of 460 2036 gH[y1Qck.exe 45 PID 2036 wrote to memory of 460 2036 gH[y1Qck.exe 45 PID 2036 wrote to memory of 460 2036 gH[y1Qck.exe 45 PID 2036 wrote to memory of 460 2036 gH[y1Qck.exe 45 PID 2036 wrote to memory of 1728 2036 gH[y1Qck.exe 44 PID 2036 wrote to memory of 1728 2036 gH[y1Qck.exe 44 PID 2036 wrote to memory of 1728 2036 gH[y1Qck.exe 44 PID 2036 wrote to memory of 1728 2036 gH[y1Qck.exe 44 PID 2036 wrote to memory of 1696 2036 gH[y1Qck.exe 43 PID 2036 wrote to memory of 1696 2036 gH[y1Qck.exe 43 PID 2036 wrote to memory of 1696 2036 gH[y1Qck.exe 43 PID 2036 wrote to memory of 1696 2036 gH[y1Qck.exe 43 PID 2036 wrote to memory of 2420 2036 gH[y1Qck.exe 42 PID 2036 wrote to memory of 2420 2036 gH[y1Qck.exe 42 PID 2036 wrote to memory of 2420 2036 gH[y1Qck.exe 42 PID 2036 wrote to memory of 2420 2036 gH[y1Qck.exe 42 PID 2036 wrote to memory of 2068 2036 gH[y1Qck.exe 41 PID 2036 wrote to memory of 2068 2036 gH[y1Qck.exe 41 PID 2036 wrote to memory of 2068 2036 gH[y1Qck.exe 41 PID 2036 wrote to memory of 2068 2036 gH[y1Qck.exe 41 PID 2036 wrote to memory of 2264 2036 gH[y1Qck.exe 40 PID 2036 wrote to memory of 2264 2036 gH[y1Qck.exe 40 PID 2036 wrote to memory of 2264 2036 gH[y1Qck.exe 40 PID 2036 wrote to memory of 2264 2036 gH[y1Qck.exe 40 PID 2036 wrote to memory of 596 2036 gH[y1Qck.exe 39 PID 2036 wrote to memory of 596 2036 gH[y1Qck.exe 39 PID 2036 wrote to memory of 596 2036 gH[y1Qck.exe 39 PID 2036 wrote to memory of 596 2036 gH[y1Qck.exe 39 PID 2036 wrote to memory of 268 2036 gH[y1Qck.exe 38 PID 2036 wrote to memory of 268 2036 gH[y1Qck.exe 38 PID 2036 wrote to memory of 268 2036 gH[y1Qck.exe 38 PID 2036 wrote to memory of 268 2036 gH[y1Qck.exe 38 PID 700 wrote to memory of 1884 700 JTp.exe 46 PID 700 wrote to memory of 1884 700 JTp.exe 46 PID 700 wrote to memory of 1884 700 JTp.exe 46 PID 700 wrote to memory of 1884 700 JTp.exe 46 PID 700 wrote to memory of 1884 700 JTp.exe 46 PID 700 wrote to memory of 1884 700 JTp.exe 46 PID 700 wrote to memory of 1884 700 JTp.exe 46 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3513876443-2771975297-1923446376-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook certreq.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3513876443-2771975297-1923446376-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook certreq.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1284
-
C:\Users\Admin\AppData\Local\Temp\41a7d60bf27fb0f847aee929bad2e251.exe"C:\Users\Admin\AppData\Local\Temp\41a7d60bf27fb0f847aee929bad2e251.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Users\Admin\AppData\Local\Temp\41a7d60bf27fb0f847aee929bad2e251.exeC:\Users\Admin\AppData\Local\Temp\41a7d60bf27fb0f847aee929bad2e251.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2680
-
-
-
C:\Windows\system32\certreq.exe"C:\Windows\system32\certreq.exe"2⤵
- Deletes itself
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- outlook_office_path
- outlook_win_path
PID:2544
-
-
C:\Users\Admin\AppData\Local\Microsoft\gH[y1Qck.exe"C:\Users\Admin\AppData\Local\Microsoft\gH[y1Qck.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Microsoft\gH[y1Qck.exeC:\Users\Admin\AppData\Local\Microsoft\gH[y1Qck.exe2⤵
- Executes dropped EXE
PID:1224
-
-
C:\Users\Admin\AppData\Local\Microsoft\gH[y1Qck.exeC:\Users\Admin\AppData\Local\Microsoft\gH[y1Qck.exe2⤵
- Executes dropped EXE
PID:808
-
-
C:\Users\Admin\AppData\Local\Microsoft\gH[y1Qck.exeC:\Users\Admin\AppData\Local\Microsoft\gH[y1Qck.exe2⤵
- Executes dropped EXE
PID:268
-
-
C:\Users\Admin\AppData\Local\Microsoft\gH[y1Qck.exeC:\Users\Admin\AppData\Local\Microsoft\gH[y1Qck.exe2⤵
- Executes dropped EXE
PID:596
-
-
C:\Users\Admin\AppData\Local\Microsoft\gH[y1Qck.exeC:\Users\Admin\AppData\Local\Microsoft\gH[y1Qck.exe2⤵
- Executes dropped EXE
PID:2264
-
-
C:\Users\Admin\AppData\Local\Microsoft\gH[y1Qck.exeC:\Users\Admin\AppData\Local\Microsoft\gH[y1Qck.exe2⤵
- Executes dropped EXE
PID:2068
-
-
C:\Users\Admin\AppData\Local\Microsoft\gH[y1Qck.exeC:\Users\Admin\AppData\Local\Microsoft\gH[y1Qck.exe2⤵
- Executes dropped EXE
PID:2420
-
-
C:\Users\Admin\AppData\Local\Microsoft\gH[y1Qck.exeC:\Users\Admin\AppData\Local\Microsoft\gH[y1Qck.exe2⤵
- Executes dropped EXE
PID:1696
-
-
C:\Users\Admin\AppData\Local\Microsoft\gH[y1Qck.exeC:\Users\Admin\AppData\Local\Microsoft\gH[y1Qck.exe2⤵
- Executes dropped EXE
PID:1728
-
-
C:\Users\Admin\AppData\Local\Microsoft\gH[y1Qck.exeC:\Users\Admin\AppData\Local\Microsoft\gH[y1Qck.exe2⤵
- Executes dropped EXE
PID:460
-
-
C:\Users\Admin\AppData\Local\Microsoft\JTp.exe"C:\Users\Admin\AppData\Local\Microsoft\JTp.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Users\Admin\AppData\Local\Microsoft\JTp.exeC:\Users\Admin\AppData\Local\Microsoft\JTp.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:1884
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
535KB
MD5ecfe62777946dfed18d22fc8b2015a37
SHA1ec602fc687056f285587b1182fa9777bbf50ab63
SHA2564911e4611c08d1a54bbe1a3a7d8d801e468968825ed639ed22880fc7e1b0ae7a
SHA51205657c0add30a2616042f87c0ea91d7faedf69b4e9bd9ff693bc7a1f854c8ab09a423d19ff165dfa9208e14bbfa2dbf7f468f3fce970d6aaa3cfa9fc76b0374b
-
Filesize
535KB
MD5ecfe62777946dfed18d22fc8b2015a37
SHA1ec602fc687056f285587b1182fa9777bbf50ab63
SHA2564911e4611c08d1a54bbe1a3a7d8d801e468968825ed639ed22880fc7e1b0ae7a
SHA51205657c0add30a2616042f87c0ea91d7faedf69b4e9bd9ff693bc7a1f854c8ab09a423d19ff165dfa9208e14bbfa2dbf7f468f3fce970d6aaa3cfa9fc76b0374b
-
Filesize
535KB
MD5ecfe62777946dfed18d22fc8b2015a37
SHA1ec602fc687056f285587b1182fa9777bbf50ab63
SHA2564911e4611c08d1a54bbe1a3a7d8d801e468968825ed639ed22880fc7e1b0ae7a
SHA51205657c0add30a2616042f87c0ea91d7faedf69b4e9bd9ff693bc7a1f854c8ab09a423d19ff165dfa9208e14bbfa2dbf7f468f3fce970d6aaa3cfa9fc76b0374b
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff