Resubmissions
12-04-2024 14:13
240412-rjrz5aba72 812-04-2024 14:12
240412-rh8aqaba68 712-04-2024 14:05
240412-rd9mzsea7x 812-04-2024 14:05
240412-rd82fsea7v 812-04-2024 14:05
240412-rd8exsea7t 809-04-2024 07:05
240409-hws9aacd6z 809-04-2024 07:05
240409-hwljfacd6x 809-04-2024 07:04
240409-hwbz1acd6t 809-04-2024 07:03
240409-hvcvxacd3y 815-01-2024 20:15
240115-y1q8gsfdf2 7Analysis
-
max time kernel
297s -
max time network
302s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09-04-2024 07:03
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
tmp.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
tmp.exe
Resource
win11-20240221-en
General
-
Target
tmp.exe
-
Size
9.4MB
-
MD5
db3edf03a8a2c8e96fe2d2deaaec76ff
-
SHA1
2d9c9f3a5d06f11c5c881a9df90ba33cc2894ac1
-
SHA256
a40cac0b6ee1729cdb6fca3c950e533b913c2729afbd2fde045e86cc62c0ff60
-
SHA512
121b6ba2c7a91a8639b4b88d9965528df245534ec65c4f1d463dbcc3aa2719debb4417a1a7d919527155097cc00521576b25b2d061b149d0c8b82ca999054135
-
SSDEEP
98304:kT2OhoLUWeKqyubAguIYylB9RK0RU4lFp887VO0J/yLaeWwGvJldmxe:VOE/IYypvU4loRpK
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 6 IoCs
Processes:
netsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exepid process 1352 netsh.exe 228 netsh.exe 1260 netsh.exe 724 netsh.exe 4144 netsh.exe 2632 netsh.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
tmp.exesvchost.exe~tlD9C7.tmpsvchost.exe~tlB7C3.tmpdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Control Panel\International\Geo\Nation tmp.exe Key value queried \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Control Panel\International\Geo\Nation ~tlD9C7.tmp Key value queried \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Control Panel\International\Geo\Nation ~tlB7C3.tmp -
Executes dropped EXE 4 IoCs
Processes:
svchost.exe~tlD9C7.tmpsvchost.exe~tlB7C3.tmppid process 3240 svchost.exe 5104 ~tlD9C7.tmp 2488 svchost.exe 1888 ~tlB7C3.tmp -
Drops file in Windows directory 7 IoCs
Processes:
tmp.exesvchost.exe~tlD9C7.tmpsvchost.exedescription ioc process File created C:\Windows\System\svchost.exe tmp.exe File opened for modification C:\Windows\System\svchost.exe tmp.exe File created C:\Windows\System\xxx1.bak svchost.exe File created C:\Windows\System\xxx1.bak ~tlD9C7.tmp File opened for modification C:\Windows\System\svchost.exe ~tlD9C7.tmp File created C:\Windows\System\xxx1.bak svchost.exe File created C:\Windows\System\xxx1.bak tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1520 schtasks.exe 4904 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
powershell.exepowershell.exetmp.exepowershell.exepowershell.exe~tlD9C7.tmppowershell.exepowershell.exesvchost.exepowershell.exepowershell.exe~tlB7C3.tmppowershell.exepowershell.exepid process 4616 powershell.exe 4616 powershell.exe 3188 powershell.exe 3188 powershell.exe 1872 tmp.exe 1872 tmp.exe 3964 powershell.exe 3964 powershell.exe 2152 powershell.exe 2152 powershell.exe 5104 ~tlD9C7.tmp 5104 ~tlD9C7.tmp 4964 powershell.exe 2192 powershell.exe 2192 powershell.exe 4964 powershell.exe 5104 ~tlD9C7.tmp 5104 ~tlD9C7.tmp 2488 svchost.exe 2488 svchost.exe 5000 powershell.exe 4548 powershell.exe 5000 powershell.exe 4548 powershell.exe 1888 ~tlB7C3.tmp 1888 ~tlB7C3.tmp 4684 powershell.exe 4364 powershell.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4616 powershell.exe Token: SeDebugPrivilege 3188 powershell.exe Token: SeDebugPrivilege 3964 powershell.exe Token: SeDebugPrivilege 2152 powershell.exe Token: SeDebugPrivilege 4964 powershell.exe Token: SeDebugPrivilege 2192 powershell.exe Token: SeDebugPrivilege 5000 powershell.exe Token: SeDebugPrivilege 4548 powershell.exe Token: SeDebugPrivilege 4684 powershell.exe Token: SeDebugPrivilege 4364 powershell.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
tmp.exesvchost.exe~tlD9C7.tmpsvchost.exe~tlB7C3.tmpdescription pid process target process PID 1872 wrote to memory of 4616 1872 tmp.exe powershell.exe PID 1872 wrote to memory of 4616 1872 tmp.exe powershell.exe PID 1872 wrote to memory of 3188 1872 tmp.exe powershell.exe PID 1872 wrote to memory of 3188 1872 tmp.exe powershell.exe PID 1872 wrote to memory of 920 1872 tmp.exe schtasks.exe PID 1872 wrote to memory of 920 1872 tmp.exe schtasks.exe PID 1872 wrote to memory of 1520 1872 tmp.exe schtasks.exe PID 1872 wrote to memory of 1520 1872 tmp.exe schtasks.exe PID 1872 wrote to memory of 3240 1872 tmp.exe svchost.exe PID 1872 wrote to memory of 3240 1872 tmp.exe svchost.exe PID 3240 wrote to memory of 3964 3240 svchost.exe powershell.exe PID 3240 wrote to memory of 3964 3240 svchost.exe powershell.exe PID 3240 wrote to memory of 2152 3240 svchost.exe powershell.exe PID 3240 wrote to memory of 2152 3240 svchost.exe powershell.exe PID 3240 wrote to memory of 5104 3240 svchost.exe ~tlD9C7.tmp PID 3240 wrote to memory of 5104 3240 svchost.exe ~tlD9C7.tmp PID 5104 wrote to memory of 4952 5104 ~tlD9C7.tmp netsh.exe PID 5104 wrote to memory of 4952 5104 ~tlD9C7.tmp netsh.exe PID 5104 wrote to memory of 4144 5104 ~tlD9C7.tmp netsh.exe PID 5104 wrote to memory of 4144 5104 ~tlD9C7.tmp netsh.exe PID 5104 wrote to memory of 2632 5104 ~tlD9C7.tmp netsh.exe PID 5104 wrote to memory of 2632 5104 ~tlD9C7.tmp netsh.exe PID 5104 wrote to memory of 4964 5104 ~tlD9C7.tmp powershell.exe PID 5104 wrote to memory of 4964 5104 ~tlD9C7.tmp powershell.exe PID 5104 wrote to memory of 2192 5104 ~tlD9C7.tmp powershell.exe PID 5104 wrote to memory of 2192 5104 ~tlD9C7.tmp powershell.exe PID 5104 wrote to memory of 1256 5104 ~tlD9C7.tmp schtasks.exe PID 5104 wrote to memory of 1256 5104 ~tlD9C7.tmp schtasks.exe PID 5104 wrote to memory of 4904 5104 ~tlD9C7.tmp schtasks.exe PID 5104 wrote to memory of 4904 5104 ~tlD9C7.tmp schtasks.exe PID 5104 wrote to memory of 2488 5104 ~tlD9C7.tmp svchost.exe PID 5104 wrote to memory of 2488 5104 ~tlD9C7.tmp svchost.exe PID 2488 wrote to memory of 1904 2488 svchost.exe netsh.exe PID 2488 wrote to memory of 1904 2488 svchost.exe netsh.exe PID 2488 wrote to memory of 1352 2488 svchost.exe netsh.exe PID 2488 wrote to memory of 1352 2488 svchost.exe netsh.exe PID 2488 wrote to memory of 228 2488 svchost.exe netsh.exe PID 2488 wrote to memory of 228 2488 svchost.exe netsh.exe PID 2488 wrote to memory of 5000 2488 svchost.exe powershell.exe PID 2488 wrote to memory of 5000 2488 svchost.exe powershell.exe PID 2488 wrote to memory of 4548 2488 svchost.exe powershell.exe PID 2488 wrote to memory of 4548 2488 svchost.exe powershell.exe PID 2488 wrote to memory of 1888 2488 svchost.exe ~tlB7C3.tmp PID 2488 wrote to memory of 1888 2488 svchost.exe ~tlB7C3.tmp PID 1888 wrote to memory of 1724 1888 ~tlB7C3.tmp netsh.exe PID 1888 wrote to memory of 1724 1888 ~tlB7C3.tmp netsh.exe PID 1888 wrote to memory of 1260 1888 ~tlB7C3.tmp netsh.exe PID 1888 wrote to memory of 1260 1888 ~tlB7C3.tmp netsh.exe PID 1888 wrote to memory of 724 1888 ~tlB7C3.tmp netsh.exe PID 1888 wrote to memory of 724 1888 ~tlB7C3.tmp netsh.exe PID 1888 wrote to memory of 4684 1888 ~tlB7C3.tmp powershell.exe PID 1888 wrote to memory of 4684 1888 ~tlB7C3.tmp powershell.exe PID 1888 wrote to memory of 4364 1888 ~tlB7C3.tmp powershell.exe PID 1888 wrote to memory of 4364 1888 ~tlB7C3.tmp powershell.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4616 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3188 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /TN "Timer"2⤵PID:920
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM2⤵
- Creates scheduled task(s)
PID:1520 -
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3964 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2152 -
C:\Users\Admin\AppData\Local\Temp\~tlD9C7.tmpC:\Users\Admin\AppData\Local\Temp\~tlD9C7.tmp3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\SYSTEM32\netsh.exenetsh int ipv4 set dynamicport tcp start=1025 num=645114⤵PID:4952
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4144 -
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2632 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4964 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /TN "Timer"4⤵PID:1256
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM4⤵
- Creates scheduled task(s)
PID:4904 -
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SYSTEM32\netsh.exenetsh int ipv4 set dynamicport tcp start=1025 num=645115⤵PID:1904
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes5⤵
- Modifies Windows Firewall
PID:1352 -
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes5⤵
- Modifies Windows Firewall
PID:228 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5000 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4548 -
C:\Users\Admin\AppData\Local\Temp\~tlB7C3.tmpC:\Users\Admin\AppData\Local\Temp\~tlB7C3.tmp5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SYSTEM32\netsh.exenetsh int ipv4 set dynamicport tcp start=1025 num=645116⤵PID:1724
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes6⤵
- Modifies Windows Firewall
PID:1260 -
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes6⤵
- Modifies Windows Firewall
PID:724 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4684 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4364
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cf79136142125a14a0d763b303b2effd
SHA120c496b9c84ddb9c365d6c59823660768c9dfdf7
SHA25638297561076f05a1d94b8c6273098acc6866a563466e6a62e1c75846210715e3
SHA51237e871507b221658b17bc7b1e100a695ed2ddcd5fa39176dc0ee858c7ef78d279699cd493532e1c95774f3b8a869d6a1d8fa3096314ba17025ec0041e2033522
-
Filesize
944B
MD5c1b0a9f26c3e1786191e94e419f1fbf9
SHA17f3492f4ec2d93e164f43fe2606b53edcffd8926
SHA256796649641966f606d7217bb94c5c0a6194eef518815dacc86feacdd78d3c1113
SHA512fa0290d77372c26a2f14cb9b0002c222bc757ce7ad02516b884c59a1108f42eb4c76884f9edb6c7149f7c3fac917eda99b72a3b1d72b7e118a1d5a73cadd15a8
-
Filesize
944B
MD51f545274ba19d9199a78f74cd05e8187
SHA14036cf78d3f310af42963c8f16ae27c5922b5dff
SHA2563b4780cb2e226f4b05643c0b512960e694f21b35bbbe84d5c5e97628e1f8909c
SHA512b0f66a6c32cb7f2f96b51c141ffe7df7f4fd61a792e6a3756f54b6d0df6f48d7a3bda23d46ee1e18a22ac995520fb9c4ca1b444d204bdd8f3e4b8651f59adc0d
-
Filesize
944B
MD5f4533362306f74733b2f92301f128024
SHA14a24567043ad28161f02f4d7ef6d60846586806a
SHA256a0d9521cfa2313fd45c1541ff97edddf72fe620ac13a2bff85d339681b350a8b
SHA5129170198ab0bec0cdeeee15fabaf818f6fcb07007e4c6f6f3587652e0b35aa2519b3b912a9b8a52c1521d98aa3cd9ed581ffa2f325ffe56da57f4e0bb80efc06c
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5db9c5308f6767121fa1fa7f7c31e6589
SHA1f26b22a0ed448b85f741a46c6812b42f29ba1ec3
SHA2562560795c0b8d4ff54d5611c0730803b4d840753feb815804d92aee572109e25e
SHA512d97b58760ed3d3a56930eaaf7b665016323767742af65413f42148cd1e718238d20af3ec5c44c7605dfb67d463d2726f1493fb6e18a5df637f10a7f434394cc0
-
Filesize
944B
MD53db1c0d23daacf01eb99125ccc2787d3
SHA10849528de1ba411279231d635d8f39d54cc829d2
SHA256bceb96f5c3d31447980eb8cd891bba75b3e5b6eb60abf4d829fc13cd8faf2582
SHA5123d84635a3395bca1d91ce182ccfb9e38c8da87ad678704673a72d580e4251cedc5a6b2a89040a172a5687b67952e74a13673bd115bce7bdabaed06f89323de5b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
393KB
MD59dbdd43a2e0b032604943c252eaf634a
SHA19584dc66f3c1cce4210fdf827a1b4e2bb22263af
SHA25633c53cd5265502e7b62432dba0e1b5ed702b5007cc79973ccd1e71b2acc01e86
SHA512b7b20b06dac952a96eda254bad29966fe7a4f827912beb0bc66d5af5b302d7c0282d70c1b01ff782507dd03a1d58706f05cb157521c7f2887a43085ffe5f94d1
-
Filesize
385KB
MD5e802c96760e48c5139995ffb2d891f90
SHA1bba3d278c0eb1094a26e5d2f4c099ad685371578
SHA256cb82ea45a37f8f79d10726a7c165aa5b392b68d5ac954141129c1762a539722c
SHA51297300ac501be6b6ea3ac1915361dd472824fe612801cab8561a02c7df071b1534190d2d5ef872d89d24c8c915b88101e7315f948f53215c2538d661181e3a5f0
-
Filesize
9.4MB
MD5db3edf03a8a2c8e96fe2d2deaaec76ff
SHA12d9c9f3a5d06f11c5c881a9df90ba33cc2894ac1
SHA256a40cac0b6ee1729cdb6fca3c950e533b913c2729afbd2fde045e86cc62c0ff60
SHA512121b6ba2c7a91a8639b4b88d9965528df245534ec65c4f1d463dbcc3aa2719debb4417a1a7d919527155097cc00521576b25b2d061b149d0c8b82ca999054135