Analysis
-
max time kernel
149s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
23-01-2024 21:47
Static task
static1
Behavioral task
behavioral1
Sample
New Project 1.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
New Project 1.exe
Resource
win10v2004-20231215-en
General
-
Target
New Project 1.exe
-
Size
2.7MB
-
MD5
24e31bac47b8dd1d4188a4d0b1830cda
-
SHA1
04279866cb2234f779bd88d3cb2ca7ea7335c4ce
-
SHA256
e9279e7e028a9f198f01201bbdbfa6a8a2d1a7ee53bdd340f2f5a29644549236
-
SHA512
48bbce3da371fd0a8783c7fd9cea5e21432c6acc0ab80c3b36e26f796363f503173ef18cfe2cf64f19045a795e6431231a2e54ee8fff15a1b4e480b5a0277bd1
-
SSDEEP
49152:aHGqqtgcRICmk0M9VYfRNU6bupj/KRrpdq8guHcgqQnI0Z:YGqCRGWQRNU6b+/KLQ8rcghn
Malware Config
Signatures
-
Phemedrone
An information and wallet stealer written in C#.
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral1/memory/1268-70-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1268-73-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1268-71-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1268-74-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1268-75-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1268-76-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1268-77-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1268-79-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1268-78-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Creates new service(s) 1 TTPs
-
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts News.exe File created C:\Windows\system32\drivers\etc\hosts ggljrwvvwhni.exe -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 3 IoCs
pid Process 2028 News.exe 2612 vegas.exe 1480 ggljrwvvwhni.exe -
Loads dropped DLL 4 IoCs
pid Process 2924 New Project 1.exe 2924 New Project 1.exe 480 Process not Found 480 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/1268-64-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1268-67-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1268-69-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1268-68-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1268-70-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1268-73-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1268-71-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1268-74-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1268-65-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1268-75-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1268-76-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1268-77-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1268-79-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1268-78-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe News.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe ggljrwvvwhni.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1480 set thread context of 948 1480 ggljrwvvwhni.exe 51 PID 1480 set thread context of 1268 1480 ggljrwvvwhni.exe 48 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1616 sc.exe 3052 sc.exe 2404 sc.exe 1168 sc.exe 1204 sc.exe 716 sc.exe 3048 sc.exe 2320 sc.exe 2200 sc.exe 828 sc.exe 2704 sc.exe 580 sc.exe 2300 sc.exe 1852 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 006912d3454eda01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2612 vegas.exe 2612 vegas.exe 2612 vegas.exe 2612 vegas.exe 2612 vegas.exe 2612 vegas.exe 2612 vegas.exe 2612 vegas.exe 2612 vegas.exe 2612 vegas.exe 2612 vegas.exe 2028 News.exe 2336 powershell.exe 2028 News.exe 2028 News.exe 2028 News.exe 2028 News.exe 2028 News.exe 2028 News.exe 2028 News.exe 2028 News.exe 2028 News.exe 2028 News.exe 2028 News.exe 2028 News.exe 2028 News.exe 2028 News.exe 2028 News.exe 1480 ggljrwvvwhni.exe 1668 powershell.exe 1480 ggljrwvvwhni.exe 1480 ggljrwvvwhni.exe 1480 ggljrwvvwhni.exe 1480 ggljrwvvwhni.exe 1480 ggljrwvvwhni.exe 1480 ggljrwvvwhni.exe 1480 ggljrwvvwhni.exe 1480 ggljrwvvwhni.exe 1480 ggljrwvvwhni.exe 1480 ggljrwvvwhni.exe 1480 ggljrwvvwhni.exe 1480 ggljrwvvwhni.exe 1268 svchost.exe 1268 svchost.exe 1268 svchost.exe 1268 svchost.exe 1268 svchost.exe 1268 svchost.exe 1268 svchost.exe 1268 svchost.exe 1268 svchost.exe 1268 svchost.exe 1268 svchost.exe 1268 svchost.exe 1268 svchost.exe 1268 svchost.exe 1268 svchost.exe 1268 svchost.exe 1268 svchost.exe 1268 svchost.exe 1268 svchost.exe 1268 svchost.exe 1268 svchost.exe 1268 svchost.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2612 vegas.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeDebugPrivilege 2028 News.exe Token: SeShutdownPrivilege 2144 powercfg.exe Token: SeShutdownPrivilege 2388 powercfg.exe Token: SeShutdownPrivilege 1564 powercfg.exe Token: SeShutdownPrivilege 2052 powercfg.exe Token: SeDebugPrivilege 1668 powershell.exe Token: SeDebugPrivilege 1480 ggljrwvvwhni.exe Token: SeShutdownPrivilege 1068 powercfg.exe Token: SeShutdownPrivilege 1984 powercfg.exe Token: SeShutdownPrivilege 1640 powercfg.exe Token: SeShutdownPrivilege 2160 powercfg.exe Token: SeLockMemoryPrivilege 1268 svchost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2924 wrote to memory of 2028 2924 New Project 1.exe 28 PID 2924 wrote to memory of 2028 2924 New Project 1.exe 28 PID 2924 wrote to memory of 2028 2924 New Project 1.exe 28 PID 2924 wrote to memory of 2612 2924 New Project 1.exe 29 PID 2924 wrote to memory of 2612 2924 New Project 1.exe 29 PID 2924 wrote to memory of 2612 2924 New Project 1.exe 29 PID 2612 wrote to memory of 2744 2612 vegas.exe 33 PID 2612 wrote to memory of 2744 2612 vegas.exe 33 PID 2612 wrote to memory of 2744 2612 vegas.exe 33 PID 2808 wrote to memory of 2916 2808 cmd.exe 91 PID 2808 wrote to memory of 2916 2808 cmd.exe 91 PID 2808 wrote to memory of 2916 2808 cmd.exe 91 PID 1264 wrote to memory of 564 1264 cmd.exe 45 PID 1264 wrote to memory of 564 1264 cmd.exe 45 PID 1264 wrote to memory of 564 1264 cmd.exe 45 PID 2220 wrote to memory of 1448 2220 cmd.exe 65 PID 2220 wrote to memory of 1448 2220 cmd.exe 65 PID 2220 wrote to memory of 1448 2220 cmd.exe 65 PID 1480 wrote to memory of 948 1480 ggljrwvvwhni.exe 51 PID 1480 wrote to memory of 948 1480 ggljrwvvwhni.exe 51 PID 1480 wrote to memory of 948 1480 ggljrwvvwhni.exe 51 PID 1480 wrote to memory of 948 1480 ggljrwvvwhni.exe 51 PID 1480 wrote to memory of 948 1480 ggljrwvvwhni.exe 51 PID 1480 wrote to memory of 948 1480 ggljrwvvwhni.exe 51 PID 1480 wrote to memory of 948 1480 ggljrwvvwhni.exe 51 PID 1480 wrote to memory of 948 1480 ggljrwvvwhni.exe 51 PID 1480 wrote to memory of 948 1480 ggljrwvvwhni.exe 51 PID 1480 wrote to memory of 1268 1480 ggljrwvvwhni.exe 48 PID 1480 wrote to memory of 1268 1480 ggljrwvvwhni.exe 48 PID 1480 wrote to memory of 1268 1480 ggljrwvvwhni.exe 48 PID 1480 wrote to memory of 1268 1480 ggljrwvvwhni.exe 48 PID 1480 wrote to memory of 1268 1480 ggljrwvvwhni.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Project 1.exe"C:\Users\Admin\AppData\Local\Temp\New Project 1.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Users\Admin\AppData\Local\Temp\News.exe"C:\Users\Admin\AppData\Local\Temp\News.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\News.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1264
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "DRIRIEJS"3⤵
- Launches sc.exe
PID:1204
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:716
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "DRIRIEJS" binpath= "C:\ProgramData\fizpxdtvfdpb\ggljrwvvwhni.exe" start= "auto"3⤵
- Launches sc.exe
PID:580
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "DRIRIEJS"3⤵
- Launches sc.exe
PID:1616
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:2200
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:828
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:3052
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:3048
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:2704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:2808
-
-
-
C:\Users\Admin\AppData\Local\Temp\vegas.exe"C:\Users\Admin\AppData\Local\Temp\vegas.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2612 -s 18243⤵PID:2744
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1112
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 31⤵PID:564
-
C:\ProgramData\fizpxdtvfdpb\ggljrwvvwhni.exeC:\ProgramData\fizpxdtvfdpb\ggljrwvvwhni.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\system32\svchost.exesvchost.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:948
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2320
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1852
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1168
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2404
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2300
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2220
-
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart1⤵
- Drops file in Windows directory
PID:1448
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart1⤵
- Drops file in Windows directory
PID:2916
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
987KB
MD5d1d7925a456c3398bad784a1b9329b04
SHA19731bd00808156a6fa959a6ff1be4a6e462fa371
SHA2566b8fc29a4f45697e02d047c2187c14c4072f557d3519af8aa63f9ade804792c7
SHA51247fa09136a36e3934eb0736d26fe3d74b9f8c277a55cb9238e5db79cde8e50fb3b84fb4043bd943ea6411e005d9552650ef45eec59fea2b5d85c80cb07fc0ce6
-
Filesize
434KB
MD5c2f1b6197167cb8215cb47d9c42f7a56
SHA1acc831c16df2f5929820448965a4994911ba1d1c
SHA256510cd0991bad01ae89b90c1b394ce07320a068c8e27496d011508c7d992fc631
SHA512906d4dbaec41c278d91b509e409670a9db0d9e5f25d83708a87448b81906b8b04f9688af3ce05bff5507d66799bd11a24873f4cc438db322d93551db2a28470e
-
Filesize
2.2MB
MD5161e0f315286951e75af3b11aac5088f
SHA1b30a87d5371631b35d47bd2ecb55c7c3843c29c4
SHA2562cf02c50853eb7ad92ba3a2a36ae810ed18705c9717e77113a839035121053fd
SHA512bc412b50ea041fdfdd5ec45f2501e8dedadfcae134cc411f239039f3ecbce8e1bbd987198a9f9b8a5ff9cc499e64863aec4c5fa7d801120fb46237de7f636aa7
-
Filesize
871KB
MD54d39f8177985845ae2155d741aec07cc
SHA15dbfc0e8d6f9d08e023a4293b32893aab90f9508
SHA25698eb855f57766add36e34c5e61bf854b300aaa9af1b3265e3e84fae94347f226
SHA512cbc969d52af04e4c3a40f99a3e8af2e1c465f18e00764deb6eb3fc4c8a40be7bd7a1529e9f182e6c2f7315db6ce0aa9ec65aa9385025603fc81944e06efba947
-
Filesize
1.9MB
MD5e8f5d24d6f6819edc24c64d4e86dcb3c
SHA1914821e72e1e80f695eb392c108d8b5b089b957d
SHA256228a6c2c2df53e0b8777c7731743157f6939112ed732e94a9e320132df1e1afe
SHA512fc660419bda3a1f327ff3db5fd169f8fb00a4b8d51fd4b322e981842de6bc2347f19aff17232398df1bca36ee7d02d7c2e3481f3138adfc9ce05fb970e2722ae
-
Filesize
84KB
MD52674b0191c4e64e09d4c811481823dd3
SHA19cdc87caa4393f769029ac10ef6f2ee4fe9128c6
SHA256d1933d7741d2c5ff810f37ecc0fc2b04d4d6d7daf05450a9ffd29c35d2cb2c05
SHA512c719b1235ea4cf029f24140db52d7fc6c695af56cad58b82293aaee64e906fdc71c5441625caa93e5f8c28d5197c40fe2a087e2b8d6d7ba96f8d25fc4480861a
-
Filesize
2KB
MD52b19df2da3af86adf584efbddd0d31c0
SHA1f1738910789e169213611c033d83bc9577373686
SHA25658868a299c5cf1167ed3fbc570a449ecd696406410b24913ddbd0f06a32595bd
SHA5124a1831f42a486a0ad2deef3d348e7220209214699504e29fdfeb2a6f7f25ad1d353158cd05778f76ef755e77ccd94ce9b4a7504039e439e4e90fa7cde589daa6
-
Filesize
826KB
MD51899f9752a818ce5cb9d01a7afe05541
SHA12db4e7da2a60bb2e14c9645fa0d0aee4f60d0cca
SHA256b20ba5428d5ad76f6304d4e42f00647434455ff561cb491e18431bdb0654c6af
SHA512550b48bd30a7b7f63f87050f4aab6fb4609e8f03ee10f894670a1140e3ec797f93ccada2577086fce6b82cf1ce8a1fd8ead9c8088647d01df5a51ed97434cbbc
-
Filesize
743KB
MD5e13615aca304da65d974af6bc97a2b2c
SHA187532d781b2f6062dca8069625a99b6ad21a9713
SHA2562ff528b28790ecf9f3e7ffc6b36b5e732c0ffcf78214cdea13c5700a19f044a1
SHA512861245a3669371637c0307de50076a2ab7d612024a9bc67cc1b021bc3027b5bcc4c462cf9e346de6dd9c0c4a23b9745e7f4c856b8a02c14ef7f1c63c590376de
-
Filesize
1.3MB
MD5e14fe49dc2cbf0aa004290a22e8e7440
SHA1a267bbdf75907de04966935fb1b1e2108b2461dc
SHA256dc18627fe4d10c8d19b615286cb03184c99e26f2a293bfcdb7ddbf1c6881da20
SHA512c3068cf6d61eb8e4e58e11d3cedb52d90e896252ee3807f85b36b9f027ad874aa2b7cbafda4120d1b4b794d8eb1fc0cc127934e31921ecc9b8c6e9a2de3a34ce
-
Filesize
2.6MB
MD55360523978557d28180f0aa67fc0216b
SHA1bad046fd59f80c9b3908a3033851cd04a2055a71
SHA2566d86fa05b2790cb6f0165e303b48a1ddc7e36c488225b797fa64cce15d4de3d3
SHA512c33e349fdc65efa1055ae0d6d59f1d2bbaf7c32f966969e041deffca5903a4b96b59d0cea6635bf14c2cc8f7980d845a28f62a1a5d08b3283c5bf9c7758f778f