Analysis
-
max time kernel
126s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 08:34
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.3MB
-
MD5
403a44c417c6bb48cefe477df134eca1
-
SHA1
e60292baa731dea64a35f119a3ad036b9455eef7
-
SHA256
c3bf03b6326fe69aafb7c573efb0ea371106e07e2e961f12becd58fdcc9f819f
-
SHA512
ad6a426823354dc85d48cc2d778318f4a43611b0601b3de6683c18a48e677e5981d1d5e83418634ce3435e5c25a37b195ac2469cbcd646b4ee96ea9a95f504fd
-
SSDEEP
24576:Ky0c5KUrqD6BLLT39wA6tA2TeM1Ko6CGWW7jqkelEpoYq4Ob4pcDRQx3LvROa:Rzu6heRA48o6CGFFgEp5UbzMLvR
Malware Config
Signatures
-
Detects Healer an antivirus disabler dropper 4 IoCs
resource yara_rule behavioral1/files/0x0007000000016d9f-34.dat healer behavioral1/files/0x0007000000016d9f-36.dat healer behavioral1/files/0x0007000000016d9f-37.dat healer behavioral1/memory/2332-39-0x0000000000F40000-0x0000000000F4A000-memory.dmp healer -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a5370175.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a5370175.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a5370175.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a5370175.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection a5370175.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a5370175.exe -
Executes dropped EXE 5 IoCs
pid Process 2196 v3780724.exe 2068 v4728735.exe 2192 v7663353.exe 2332 a5370175.exe 2848 b1870356.exe -
Loads dropped DLL 14 IoCs
pid Process 1288 file.exe 2196 v3780724.exe 2196 v3780724.exe 2068 v4728735.exe 2068 v4728735.exe 2192 v7663353.exe 2192 v7663353.exe 2192 v7663353.exe 2192 v7663353.exe 2848 b1870356.exe 2544 WerFault.exe 2544 WerFault.exe 2544 WerFault.exe 2544 WerFault.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features a5370175.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" a5370175.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v3780724.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" v4728735.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" v7663353.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2848 set thread context of 2776 2848 b1870356.exe 36 -
Program crash 2 IoCs
pid pid_target Process procid_target 2544 2848 WerFault.exe 34 2536 2776 WerFault.exe 36 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2332 a5370175.exe 2332 a5370175.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2332 a5370175.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 1288 wrote to memory of 2196 1288 file.exe 30 PID 1288 wrote to memory of 2196 1288 file.exe 30 PID 1288 wrote to memory of 2196 1288 file.exe 30 PID 1288 wrote to memory of 2196 1288 file.exe 30 PID 1288 wrote to memory of 2196 1288 file.exe 30 PID 1288 wrote to memory of 2196 1288 file.exe 30 PID 1288 wrote to memory of 2196 1288 file.exe 30 PID 2196 wrote to memory of 2068 2196 v3780724.exe 31 PID 2196 wrote to memory of 2068 2196 v3780724.exe 31 PID 2196 wrote to memory of 2068 2196 v3780724.exe 31 PID 2196 wrote to memory of 2068 2196 v3780724.exe 31 PID 2196 wrote to memory of 2068 2196 v3780724.exe 31 PID 2196 wrote to memory of 2068 2196 v3780724.exe 31 PID 2196 wrote to memory of 2068 2196 v3780724.exe 31 PID 2068 wrote to memory of 2192 2068 v4728735.exe 32 PID 2068 wrote to memory of 2192 2068 v4728735.exe 32 PID 2068 wrote to memory of 2192 2068 v4728735.exe 32 PID 2068 wrote to memory of 2192 2068 v4728735.exe 32 PID 2068 wrote to memory of 2192 2068 v4728735.exe 32 PID 2068 wrote to memory of 2192 2068 v4728735.exe 32 PID 2068 wrote to memory of 2192 2068 v4728735.exe 32 PID 2192 wrote to memory of 2332 2192 v7663353.exe 33 PID 2192 wrote to memory of 2332 2192 v7663353.exe 33 PID 2192 wrote to memory of 2332 2192 v7663353.exe 33 PID 2192 wrote to memory of 2332 2192 v7663353.exe 33 PID 2192 wrote to memory of 2332 2192 v7663353.exe 33 PID 2192 wrote to memory of 2332 2192 v7663353.exe 33 PID 2192 wrote to memory of 2332 2192 v7663353.exe 33 PID 2192 wrote to memory of 2848 2192 v7663353.exe 34 PID 2192 wrote to memory of 2848 2192 v7663353.exe 34 PID 2192 wrote to memory of 2848 2192 v7663353.exe 34 PID 2192 wrote to memory of 2848 2192 v7663353.exe 34 PID 2192 wrote to memory of 2848 2192 v7663353.exe 34 PID 2192 wrote to memory of 2848 2192 v7663353.exe 34 PID 2192 wrote to memory of 2848 2192 v7663353.exe 34 PID 2848 wrote to memory of 2776 2848 b1870356.exe 36 PID 2848 wrote to memory of 2776 2848 b1870356.exe 36 PID 2848 wrote to memory of 2776 2848 b1870356.exe 36 PID 2848 wrote to memory of 2776 2848 b1870356.exe 36 PID 2848 wrote to memory of 2776 2848 b1870356.exe 36 PID 2848 wrote to memory of 2776 2848 b1870356.exe 36 PID 2848 wrote to memory of 2776 2848 b1870356.exe 36 PID 2848 wrote to memory of 2776 2848 b1870356.exe 36 PID 2848 wrote to memory of 2776 2848 b1870356.exe 36 PID 2848 wrote to memory of 2776 2848 b1870356.exe 36 PID 2848 wrote to memory of 2776 2848 b1870356.exe 36 PID 2848 wrote to memory of 2776 2848 b1870356.exe 36 PID 2848 wrote to memory of 2776 2848 b1870356.exe 36 PID 2848 wrote to memory of 2776 2848 b1870356.exe 36 PID 2848 wrote to memory of 2544 2848 b1870356.exe 37 PID 2776 wrote to memory of 2536 2776 AppLaunch.exe 38 PID 2848 wrote to memory of 2544 2848 b1870356.exe 37 PID 2848 wrote to memory of 2544 2848 b1870356.exe 37 PID 2776 wrote to memory of 2536 2776 AppLaunch.exe 38 PID 2776 wrote to memory of 2536 2776 AppLaunch.exe 38 PID 2848 wrote to memory of 2544 2848 b1870356.exe 37 PID 2848 wrote to memory of 2544 2848 b1870356.exe 37 PID 2848 wrote to memory of 2544 2848 b1870356.exe 37 PID 2848 wrote to memory of 2544 2848 b1870356.exe 37 PID 2776 wrote to memory of 2536 2776 AppLaunch.exe 38 PID 2776 wrote to memory of 2536 2776 AppLaunch.exe 38 PID 2776 wrote to memory of 2536 2776 AppLaunch.exe 38 PID 2776 wrote to memory of 2536 2776 AppLaunch.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v3780724.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v3780724.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v4728735.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v4728735.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v7663353.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v7663353.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a5370175.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a5370175.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b1870356.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b1870356.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2776 -s 2687⤵
- Program crash
PID:2536
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2848 -s 2686⤵
- Loads dropped DLL
- Program crash
PID:2544
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5a9b38836c7d9201b00591d87a4ea8785
SHA110254090e374d23739013b0395729fd5ed578356
SHA2564db9a45632acb95d3bc77355fe45a3d3cf255824ce5457da0fc841bcbf03d85d
SHA5127244338e5da38dfa0ea996a69023afed8f4f09ab54701e379019488e4840f1da13df7d1fd8e5662c421dcf88c3ae896a220f250386cf398b86ab8fa561e87cf6
-
Filesize
1.2MB
MD5a9b38836c7d9201b00591d87a4ea8785
SHA110254090e374d23739013b0395729fd5ed578356
SHA2564db9a45632acb95d3bc77355fe45a3d3cf255824ce5457da0fc841bcbf03d85d
SHA5127244338e5da38dfa0ea996a69023afed8f4f09ab54701e379019488e4840f1da13df7d1fd8e5662c421dcf88c3ae896a220f250386cf398b86ab8fa561e87cf6
-
Filesize
836KB
MD5c47804a0eed5a2abbf80c32cdabb712c
SHA110ede31baeac35fc1acb5a145e045698b1c45bf9
SHA256188266ac64a509641eb11289a21ae8b41e1a5afe4386d32de1419f56623d4ea9
SHA5121d1f0990a79f69da310a61b64a895365acfd325627cf0dfb235fae3b2205422e480e35bd9d70282676ac3d18066d3f907adb5fa8b823941051869a00b20c35c3
-
Filesize
836KB
MD5c47804a0eed5a2abbf80c32cdabb712c
SHA110ede31baeac35fc1acb5a145e045698b1c45bf9
SHA256188266ac64a509641eb11289a21ae8b41e1a5afe4386d32de1419f56623d4ea9
SHA5121d1f0990a79f69da310a61b64a895365acfd325627cf0dfb235fae3b2205422e480e35bd9d70282676ac3d18066d3f907adb5fa8b823941051869a00b20c35c3
-
Filesize
475KB
MD510d3ac327d202bf516ceedc458e6efe4
SHA191c05e8cebe4b799e1361e877cb1fc45dd89675b
SHA256a3b4081814b2284ebdcd705978edf8d7a9e28b1537b1a61a3e8aafc7e8cfd54c
SHA5129eff655a0edaae8f339654936334491e17de777a48cacf80180f7a5121a91fa79243f4f4aada699c31a0826b0b928e53d95e4192147eac59f151b31335c587a1
-
Filesize
475KB
MD510d3ac327d202bf516ceedc458e6efe4
SHA191c05e8cebe4b799e1361e877cb1fc45dd89675b
SHA256a3b4081814b2284ebdcd705978edf8d7a9e28b1537b1a61a3e8aafc7e8cfd54c
SHA5129eff655a0edaae8f339654936334491e17de777a48cacf80180f7a5121a91fa79243f4f4aada699c31a0826b0b928e53d95e4192147eac59f151b31335c587a1
-
Filesize
11KB
MD5c7aaadd3c5a95545168c78034e38ad43
SHA183bcb7c55598e0c2bff7d7784304bdd9171d82ca
SHA25633324323524e53016d55a728a612dca9f26b763cd11c4ddc824b8b90b67dde30
SHA512cd48fdae998db3248afef926a9ea355a763cf7f33cd1be21275af7725ea8afac4791d9ced928d6c71c8e4ade195c0e090dc3d8ca113a2cc35fec01a6cf266752
-
Filesize
11KB
MD5c7aaadd3c5a95545168c78034e38ad43
SHA183bcb7c55598e0c2bff7d7784304bdd9171d82ca
SHA25633324323524e53016d55a728a612dca9f26b763cd11c4ddc824b8b90b67dde30
SHA512cd48fdae998db3248afef926a9ea355a763cf7f33cd1be21275af7725ea8afac4791d9ced928d6c71c8e4ade195c0e090dc3d8ca113a2cc35fec01a6cf266752
-
Filesize
1.0MB
MD5c631d6067a23f7e3ed58af96d0008d1f
SHA1ef162b1ff525624d709f29fb45adfb68138f1e31
SHA256b5f614fb017442be1343d9c7834eee17c82315423fc92339964a431b001421ab
SHA51233242ad03cadef8bde6750b25612b153e7ec5fc06996992834186a803fcde9e6293599dd34b6300624904e90c91497fe96507f3f5168c86eb44ccbdc4e8f7edf
-
Filesize
1.0MB
MD5c631d6067a23f7e3ed58af96d0008d1f
SHA1ef162b1ff525624d709f29fb45adfb68138f1e31
SHA256b5f614fb017442be1343d9c7834eee17c82315423fc92339964a431b001421ab
SHA51233242ad03cadef8bde6750b25612b153e7ec5fc06996992834186a803fcde9e6293599dd34b6300624904e90c91497fe96507f3f5168c86eb44ccbdc4e8f7edf
-
Filesize
1.0MB
MD5c631d6067a23f7e3ed58af96d0008d1f
SHA1ef162b1ff525624d709f29fb45adfb68138f1e31
SHA256b5f614fb017442be1343d9c7834eee17c82315423fc92339964a431b001421ab
SHA51233242ad03cadef8bde6750b25612b153e7ec5fc06996992834186a803fcde9e6293599dd34b6300624904e90c91497fe96507f3f5168c86eb44ccbdc4e8f7edf
-
Filesize
1.2MB
MD5a9b38836c7d9201b00591d87a4ea8785
SHA110254090e374d23739013b0395729fd5ed578356
SHA2564db9a45632acb95d3bc77355fe45a3d3cf255824ce5457da0fc841bcbf03d85d
SHA5127244338e5da38dfa0ea996a69023afed8f4f09ab54701e379019488e4840f1da13df7d1fd8e5662c421dcf88c3ae896a220f250386cf398b86ab8fa561e87cf6
-
Filesize
1.2MB
MD5a9b38836c7d9201b00591d87a4ea8785
SHA110254090e374d23739013b0395729fd5ed578356
SHA2564db9a45632acb95d3bc77355fe45a3d3cf255824ce5457da0fc841bcbf03d85d
SHA5127244338e5da38dfa0ea996a69023afed8f4f09ab54701e379019488e4840f1da13df7d1fd8e5662c421dcf88c3ae896a220f250386cf398b86ab8fa561e87cf6
-
Filesize
836KB
MD5c47804a0eed5a2abbf80c32cdabb712c
SHA110ede31baeac35fc1acb5a145e045698b1c45bf9
SHA256188266ac64a509641eb11289a21ae8b41e1a5afe4386d32de1419f56623d4ea9
SHA5121d1f0990a79f69da310a61b64a895365acfd325627cf0dfb235fae3b2205422e480e35bd9d70282676ac3d18066d3f907adb5fa8b823941051869a00b20c35c3
-
Filesize
836KB
MD5c47804a0eed5a2abbf80c32cdabb712c
SHA110ede31baeac35fc1acb5a145e045698b1c45bf9
SHA256188266ac64a509641eb11289a21ae8b41e1a5afe4386d32de1419f56623d4ea9
SHA5121d1f0990a79f69da310a61b64a895365acfd325627cf0dfb235fae3b2205422e480e35bd9d70282676ac3d18066d3f907adb5fa8b823941051869a00b20c35c3
-
Filesize
475KB
MD510d3ac327d202bf516ceedc458e6efe4
SHA191c05e8cebe4b799e1361e877cb1fc45dd89675b
SHA256a3b4081814b2284ebdcd705978edf8d7a9e28b1537b1a61a3e8aafc7e8cfd54c
SHA5129eff655a0edaae8f339654936334491e17de777a48cacf80180f7a5121a91fa79243f4f4aada699c31a0826b0b928e53d95e4192147eac59f151b31335c587a1
-
Filesize
475KB
MD510d3ac327d202bf516ceedc458e6efe4
SHA191c05e8cebe4b799e1361e877cb1fc45dd89675b
SHA256a3b4081814b2284ebdcd705978edf8d7a9e28b1537b1a61a3e8aafc7e8cfd54c
SHA5129eff655a0edaae8f339654936334491e17de777a48cacf80180f7a5121a91fa79243f4f4aada699c31a0826b0b928e53d95e4192147eac59f151b31335c587a1
-
Filesize
11KB
MD5c7aaadd3c5a95545168c78034e38ad43
SHA183bcb7c55598e0c2bff7d7784304bdd9171d82ca
SHA25633324323524e53016d55a728a612dca9f26b763cd11c4ddc824b8b90b67dde30
SHA512cd48fdae998db3248afef926a9ea355a763cf7f33cd1be21275af7725ea8afac4791d9ced928d6c71c8e4ade195c0e090dc3d8ca113a2cc35fec01a6cf266752
-
Filesize
1.0MB
MD5c631d6067a23f7e3ed58af96d0008d1f
SHA1ef162b1ff525624d709f29fb45adfb68138f1e31
SHA256b5f614fb017442be1343d9c7834eee17c82315423fc92339964a431b001421ab
SHA51233242ad03cadef8bde6750b25612b153e7ec5fc06996992834186a803fcde9e6293599dd34b6300624904e90c91497fe96507f3f5168c86eb44ccbdc4e8f7edf
-
Filesize
1.0MB
MD5c631d6067a23f7e3ed58af96d0008d1f
SHA1ef162b1ff525624d709f29fb45adfb68138f1e31
SHA256b5f614fb017442be1343d9c7834eee17c82315423fc92339964a431b001421ab
SHA51233242ad03cadef8bde6750b25612b153e7ec5fc06996992834186a803fcde9e6293599dd34b6300624904e90c91497fe96507f3f5168c86eb44ccbdc4e8f7edf
-
Filesize
1.0MB
MD5c631d6067a23f7e3ed58af96d0008d1f
SHA1ef162b1ff525624d709f29fb45adfb68138f1e31
SHA256b5f614fb017442be1343d9c7834eee17c82315423fc92339964a431b001421ab
SHA51233242ad03cadef8bde6750b25612b153e7ec5fc06996992834186a803fcde9e6293599dd34b6300624904e90c91497fe96507f3f5168c86eb44ccbdc4e8f7edf
-
Filesize
1.0MB
MD5c631d6067a23f7e3ed58af96d0008d1f
SHA1ef162b1ff525624d709f29fb45adfb68138f1e31
SHA256b5f614fb017442be1343d9c7834eee17c82315423fc92339964a431b001421ab
SHA51233242ad03cadef8bde6750b25612b153e7ec5fc06996992834186a803fcde9e6293599dd34b6300624904e90c91497fe96507f3f5168c86eb44ccbdc4e8f7edf
-
Filesize
1.0MB
MD5c631d6067a23f7e3ed58af96d0008d1f
SHA1ef162b1ff525624d709f29fb45adfb68138f1e31
SHA256b5f614fb017442be1343d9c7834eee17c82315423fc92339964a431b001421ab
SHA51233242ad03cadef8bde6750b25612b153e7ec5fc06996992834186a803fcde9e6293599dd34b6300624904e90c91497fe96507f3f5168c86eb44ccbdc4e8f7edf
-
Filesize
1.0MB
MD5c631d6067a23f7e3ed58af96d0008d1f
SHA1ef162b1ff525624d709f29fb45adfb68138f1e31
SHA256b5f614fb017442be1343d9c7834eee17c82315423fc92339964a431b001421ab
SHA51233242ad03cadef8bde6750b25612b153e7ec5fc06996992834186a803fcde9e6293599dd34b6300624904e90c91497fe96507f3f5168c86eb44ccbdc4e8f7edf
-
Filesize
1.0MB
MD5c631d6067a23f7e3ed58af96d0008d1f
SHA1ef162b1ff525624d709f29fb45adfb68138f1e31
SHA256b5f614fb017442be1343d9c7834eee17c82315423fc92339964a431b001421ab
SHA51233242ad03cadef8bde6750b25612b153e7ec5fc06996992834186a803fcde9e6293599dd34b6300624904e90c91497fe96507f3f5168c86eb44ccbdc4e8f7edf