Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16/05/2024, 23:06
Static task
static1
Behavioral task
behavioral1
Sample
pps.ps1
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
pps.ps1
Resource
win10v2004-20240508-en
General
-
Target
pps.ps1
-
Size
1.0MB
-
MD5
b099d0ec774fccc05b662d86eaba027a
-
SHA1
607fd9d7c65f1c996418e081fab6f8645fc8d33b
-
SHA256
82f7781ebf1aa649a3697ed570fc11ba0a35b810782c953c145850f314c07e21
-
SHA512
265316f3506627d99efe75c741867f7da7f14d6e3b3db1b9461e9e69b1f7ee9d21e9ba01e803282e70a1bc99b7d397985eff454762ba81ad25a7de1bc69d5ff2
-
SSDEEP
1536:dgN5UDzCIS4llJ0k2+X6FHkFYx+Sj7ys+6restOmipCmjfXoHLlnUo9RSgqHvjCI:I5U0IFYO9+en/o6Btp
Malware Config
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
description pid Process procid_target PID 2248 created 1284 2248 bvasdvdfsds.exe 21 PID 2952 created 1284 2952 dfgdvdfsds.exe 21 PID 5216 created 1284 5216 cvbfsds.exe 21 PID 2040 created 1284 2040 bvcfsds.exe 21 -
pid Process 2172 powershell.exe 5140 powershell.exe 4184 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 14 IoCs
pid Process 2608 jmy.exe 2520 jmy.exe 1012 bvasdvdfsds.exe 1768 BLHisbnd.exe 2248 bvasdvdfsds.exe 3236 BLHisbnd.exe 8252 dfgdvdfsds.exe 2952 dfgdvdfsds.exe 5072 cvbfsds.exe 5216 cvbfsds.exe 1992 bvcfsds.exe 2040 bvcfsds.exe 1196 Tags.exe 5896 Tags.exe -
Loads dropped DLL 11 IoCs
pid Process 2608 jmy.exe 2520 jmy.exe 1012 bvasdvdfsds.exe 1012 bvasdvdfsds.exe 1768 BLHisbnd.exe 2520 jmy.exe 8252 dfgdvdfsds.exe 2520 jmy.exe 5072 cvbfsds.exe 2520 jmy.exe 1992 bvcfsds.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2520 jmy.exe 2520 jmy.exe -
Suspicious use of SetThreadContext 7 IoCs
description pid Process procid_target PID 2608 set thread context of 2520 2608 jmy.exe 30 PID 1012 set thread context of 2248 1012 bvasdvdfsds.exe 37 PID 1768 set thread context of 3236 1768 BLHisbnd.exe 39 PID 8252 set thread context of 2952 8252 dfgdvdfsds.exe 42 PID 5072 set thread context of 5216 5072 cvbfsds.exe 49 PID 1992 set thread context of 2040 1992 bvcfsds.exe 52 PID 1196 set thread context of 5896 1196 Tags.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 2172 powershell.exe 2248 bvasdvdfsds.exe 2248 bvasdvdfsds.exe 3172 dialer.exe 3172 dialer.exe 3172 dialer.exe 3172 dialer.exe 2952 dfgdvdfsds.exe 2952 dfgdvdfsds.exe 3976 dialer.exe 3976 dialer.exe 3976 dialer.exe 3976 dialer.exe 5216 cvbfsds.exe 5216 cvbfsds.exe 5520 dialer.exe 5520 dialer.exe 5520 dialer.exe 5520 dialer.exe 5140 powershell.exe 2040 bvcfsds.exe 2040 bvcfsds.exe 2120 dialer.exe 2120 dialer.exe 2120 dialer.exe 2120 dialer.exe 5896 Tags.exe 5896 Tags.exe 5896 Tags.exe 5896 Tags.exe 5896 Tags.exe 5896 Tags.exe 5896 Tags.exe 5896 Tags.exe 5896 Tags.exe 5896 Tags.exe 5896 Tags.exe 5896 Tags.exe 5896 Tags.exe 5896 Tags.exe 5896 Tags.exe 5896 Tags.exe 5896 Tags.exe 5896 Tags.exe 5896 Tags.exe 5896 Tags.exe 5896 Tags.exe 4184 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2608 jmy.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 2172 powershell.exe Token: SeDebugPrivilege 1012 bvasdvdfsds.exe Token: SeDebugPrivilege 1768 BLHisbnd.exe Token: SeDebugPrivilege 1012 bvasdvdfsds.exe Token: SeDebugPrivilege 1768 BLHisbnd.exe Token: SeDebugPrivilege 3236 BLHisbnd.exe Token: SeDebugPrivilege 8252 dfgdvdfsds.exe Token: SeDebugPrivilege 8252 dfgdvdfsds.exe Token: SeDebugPrivilege 5072 cvbfsds.exe Token: SeDebugPrivilege 5072 cvbfsds.exe Token: SeDebugPrivilege 5140 powershell.exe Token: SeDebugPrivilege 1992 bvcfsds.exe Token: SeDebugPrivilege 1992 bvcfsds.exe Token: SeDebugPrivilege 1196 Tags.exe Token: SeDebugPrivilege 1196 Tags.exe Token: SeDebugPrivilege 5896 Tags.exe Token: SeDebugPrivilege 4184 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2608 jmy.exe 2520 jmy.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2172 wrote to memory of 2608 2172 powershell.exe 29 PID 2172 wrote to memory of 2608 2172 powershell.exe 29 PID 2172 wrote to memory of 2608 2172 powershell.exe 29 PID 2172 wrote to memory of 2608 2172 powershell.exe 29 PID 2608 wrote to memory of 2520 2608 jmy.exe 30 PID 2608 wrote to memory of 2520 2608 jmy.exe 30 PID 2608 wrote to memory of 2520 2608 jmy.exe 30 PID 2608 wrote to memory of 2520 2608 jmy.exe 30 PID 2608 wrote to memory of 2520 2608 jmy.exe 30 PID 2520 wrote to memory of 1012 2520 jmy.exe 33 PID 2520 wrote to memory of 1012 2520 jmy.exe 33 PID 2520 wrote to memory of 1012 2520 jmy.exe 33 PID 2520 wrote to memory of 1012 2520 jmy.exe 33 PID 1012 wrote to memory of 1768 1012 bvasdvdfsds.exe 36 PID 1012 wrote to memory of 1768 1012 bvasdvdfsds.exe 36 PID 1012 wrote to memory of 1768 1012 bvasdvdfsds.exe 36 PID 1012 wrote to memory of 1768 1012 bvasdvdfsds.exe 36 PID 1012 wrote to memory of 2248 1012 bvasdvdfsds.exe 37 PID 1012 wrote to memory of 2248 1012 bvasdvdfsds.exe 37 PID 1012 wrote to memory of 2248 1012 bvasdvdfsds.exe 37 PID 1012 wrote to memory of 2248 1012 bvasdvdfsds.exe 37 PID 1012 wrote to memory of 2248 1012 bvasdvdfsds.exe 37 PID 1012 wrote to memory of 2248 1012 bvasdvdfsds.exe 37 PID 1012 wrote to memory of 2248 1012 bvasdvdfsds.exe 37 PID 1012 wrote to memory of 2248 1012 bvasdvdfsds.exe 37 PID 1012 wrote to memory of 2248 1012 bvasdvdfsds.exe 37 PID 1012 wrote to memory of 2248 1012 bvasdvdfsds.exe 37 PID 1012 wrote to memory of 2248 1012 bvasdvdfsds.exe 37 PID 2248 wrote to memory of 3172 2248 bvasdvdfsds.exe 38 PID 2248 wrote to memory of 3172 2248 bvasdvdfsds.exe 38 PID 2248 wrote to memory of 3172 2248 bvasdvdfsds.exe 38 PID 2248 wrote to memory of 3172 2248 bvasdvdfsds.exe 38 PID 2248 wrote to memory of 3172 2248 bvasdvdfsds.exe 38 PID 2248 wrote to memory of 3172 2248 bvasdvdfsds.exe 38 PID 1768 wrote to memory of 3236 1768 BLHisbnd.exe 39 PID 1768 wrote to memory of 3236 1768 BLHisbnd.exe 39 PID 1768 wrote to memory of 3236 1768 BLHisbnd.exe 39 PID 1768 wrote to memory of 3236 1768 BLHisbnd.exe 39 PID 1768 wrote to memory of 3236 1768 BLHisbnd.exe 39 PID 1768 wrote to memory of 3236 1768 BLHisbnd.exe 39 PID 1768 wrote to memory of 3236 1768 BLHisbnd.exe 39 PID 1768 wrote to memory of 3236 1768 BLHisbnd.exe 39 PID 1768 wrote to memory of 3236 1768 BLHisbnd.exe 39 PID 2520 wrote to memory of 8252 2520 jmy.exe 40 PID 2520 wrote to memory of 8252 2520 jmy.exe 40 PID 2520 wrote to memory of 8252 2520 jmy.exe 40 PID 2520 wrote to memory of 8252 2520 jmy.exe 40 PID 8252 wrote to memory of 2952 8252 dfgdvdfsds.exe 42 PID 8252 wrote to memory of 2952 8252 dfgdvdfsds.exe 42 PID 8252 wrote to memory of 2952 8252 dfgdvdfsds.exe 42 PID 8252 wrote to memory of 2952 8252 dfgdvdfsds.exe 42 PID 8252 wrote to memory of 2952 8252 dfgdvdfsds.exe 42 PID 8252 wrote to memory of 2952 8252 dfgdvdfsds.exe 42 PID 8252 wrote to memory of 2952 8252 dfgdvdfsds.exe 42 PID 8252 wrote to memory of 2952 8252 dfgdvdfsds.exe 42 PID 8252 wrote to memory of 2952 8252 dfgdvdfsds.exe 42 PID 8252 wrote to memory of 2952 8252 dfgdvdfsds.exe 42 PID 8252 wrote to memory of 2952 8252 dfgdvdfsds.exe 42 PID 2520 wrote to memory of 5072 2520 jmy.exe 44 PID 2520 wrote to memory of 5072 2520 jmy.exe 44 PID 2520 wrote to memory of 5072 2520 jmy.exe 44 PID 2520 wrote to memory of 5072 2520 jmy.exe 44 PID 2952 wrote to memory of 3976 2952 dfgdvdfsds.exe 43 PID 2952 wrote to memory of 3976 2952 dfgdvdfsds.exe 43
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1284
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\pps.ps12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Public\jmy.exe"C:\Users\Public\jmy.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Public\jmy.exe"C:\Users\Public\jmy.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Users\Admin\AppData\Local\Temp\bvasdvdfsds.exe"C:\Users\Admin\AppData\Local\Temp\bvasdvdfsds.exe" 05⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Users\Admin\AppData\Local\Temp\BLHisbnd.exe"C:\Users\Admin\AppData\Local\Temp\BLHisbnd.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Users\Admin\AppData\Local\Temp\BLHisbnd.exe"C:\Users\Admin\AppData\Local\Temp\BLHisbnd.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3236
-
-
-
C:\Users\Admin\AppData\Local\Temp\bvasdvdfsds.exe"C:\Users\Admin\AppData\Local\Temp\bvasdvdfsds.exe"6⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2248
-
-
-
C:\Users\Admin\AppData\Local\Temp\dfgdvdfsds.exe"C:\Users\Admin\AppData\Local\Temp\dfgdvdfsds.exe" 05⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:8252 -
C:\Users\Admin\AppData\Local\Temp\dfgdvdfsds.exe"C:\Users\Admin\AppData\Local\Temp\dfgdvdfsds.exe"6⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2952
-
-
-
C:\Users\Admin\AppData\Local\Temp\cvbfsds.exe"C:\Users\Admin\AppData\Local\Temp\cvbfsds.exe" 05⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:5072 -
C:\Users\Admin\AppData\Local\Temp\cvbfsds.exe"C:\Users\Admin\AppData\Local\Temp\cvbfsds.exe"6⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5216
-
-
-
C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe"C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe" 05⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe"C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe"6⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2040
-
-
-
-
-
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3172
-
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3976
-
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:5520
-
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2120
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {77770C8D-E7F0-4AC4-944C-8A78099664A1} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:S4U:1⤵PID:5028
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAAVABhAGcAcwAuAGUAeABlADsA2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAAVABhAGcAcwAuAGUAeABlADsA2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4184
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {37C3FAAB-A868-4F1B-AEB0-888E6EA3D10D} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]1⤵PID:1580
-
C:\Users\Admin\AppData\Local\Remaining\zsmacby\Tags.exeC:\Users\Admin\AppData\Local\Remaining\zsmacby\Tags.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:1196 -
C:\Users\Admin\AppData\Local\Remaining\zsmacby\Tags.exe"C:\Users\Admin\AppData\Local\Remaining\zsmacby\Tags.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5896 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe4⤵PID:2540
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe4⤵PID:3248
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe4⤵PID:3308
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe4⤵PID:972
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe4⤵PID:3476
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe4⤵PID:3184
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe4⤵PID:2812
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe4⤵PID:3404
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe4⤵PID:1224
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe4⤵PID:3444
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.4MB
MD5e13e6f7986b9d1eff55fe30133592c40
SHA18299d50b76990e9dc7e0a8cc67e2f4d44cb810f5
SHA256407e9094206a37707a368f4cd0103269c50b8c0c03edba87b4f20664d259f207
SHA512bb41209d410ff38c01279d119f646658e363a3055a4f152b6a2c76b9cdb1fb42441b243fa8f7fb7a353a1b0e78c619e499274185f40d8592e43551da46bd97a6
-
Filesize
5.3MB
MD5de08b70c1b36bce2c90a34b9e5e61f09
SHA11628635f073c61ad744d406a16d46dfac871c9c2
SHA256432747c04ab478a654328867d7ca806b52fedf1572c74712fa8b7c0edb71df67
SHA51218a30e480ce7d122cfad5a99570042e3bef9e1f9feda1f7be32b273a7248274285c65ac997c90d3d6a950a37b4ea62e6b928bfefc924187c90e32ea571bfd1f5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5461667346d11bb81a7768b6a25dfe7b7
SHA16bf672c69171e279d5c99123ab2783b25a327d2b
SHA256a2a0bc6744fb81c533dddd48ed0268d0ff2f649f605ed19767a5eca19b11393f
SHA51221c8db49f176aed3ae2c16d58b4806f422f9c5d7f1d6da4014702cc842f5c53c318ac538acd3533574726dfda30f943571d41982413c570e766ad29ef6a6bc89
-
Filesize
760KB
MD58333b78c2a3eacf8cfd843a7b62ce6ba
SHA181a4d7d00d04da14a6059ed068238a7e2321f721
SHA256aaeaf69dc4dd105e8e2d637a9336af389b7c3d5175421d80fabd5c91be86b665
SHA512c3fb49362632765d2fca9855b3ea004ba3548c8d86f92d4739b28623103b93ee532a03535b43628a1a00cd96198b91f319db9b1aa7891b17d2dedaa8ff919f27