Overview
overview
10Static
static
10001a09a29d...ad.exe
windows7-x64
10001e9cb57f...ea.exe
windows7-x64
300ace607a4...64.exe
windows7-x64
70a20f03af5...77.exe
windows7-x64
10a6c62c139...b8.exe
windows7-x64
60a747a5f77...c2.exe
windows7-x64
0b02c55fbb...c0.exe
windows7-x64
70b716abe15...7f.exe
windows7-x64
100b997e8b0d...46.exe
windows7-x64
100bb2957b2b...1e.exe
windows7-x64
100bd9556e36...74.exe
windows7-x64
30c0c9a19db...c1.exe
windows7-x64
100c7da4e446...86.exe
windows7-x64
100cad47e2df...6a.exe
windows7-x64
100cb554caaf...b2.exe
windows7-x64
100cbb472b55...43.exe
windows7-x64
100d25bbbeb6...09.exe
windows7-x64
100d9ea4a12d...0e.exe
windows7-x64
10dbfd3479c...8d.exe
windows7-x64
60ddcce08b7...35.exe
windows7-x64
60df9bd640a...72.exe
windows7-x64
0e52434683...e4.exe
windows7-x64
100e767dfa6d...e4.exe
windows7-x64
100e82ed8dab...a4.exe
windows7-x64
10e98661ea6...29.exe
windows7-x64
10e9f24d9b1...d5.exe
windows7-x64
100ec44257a6...68.exe
windows7-x64
100f18f6547a...57.exe
windows7-x64
100f3d700c95...90.exe
windows7-x64
100f54e0f3c3...36.exe
windows7-x64
10f5ace8adb...72.exe
windows7-x64
60fc4a985ae...f8.exe
windows7-x64
3Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
13-07-2024 09:29
Behavioral task
behavioral1
Sample
001a09a29deab5195eda46bad91e51b234655325b641e211ed8234e934956ead.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
001e9cb57f9e922d7b0d92ec43b8b5e376c5ab6e4ea827b84c76e13c994fbbea.exe
Resource
win7-20240708-en
Behavioral task
behavioral3
Sample
00ace607a44cbcd3e0bcdfb0a6b5f27c834fce66b95ee987c28eb651da9c2464.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
0a20f03af50d14404b349279b3dc20886b1bf91419ede3f1b0c7fbdda579ae77.exe
Resource
win7-20240704-en
Behavioral task
behavioral5
Sample
0a6c62c139aa9baf898add2a10fada3d49f78b3089507b84e613868242e169b8.exe
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
0a747a5f771168c0c32e944da6d6d996f24284e4fb44eaea562b21266a9e3ac2.exe
Resource
win7-20240705-en
Behavioral task
behavioral7
Sample
0b02c55fbb40d7757b5808efe3fd1343f943bcefb92e0009689f4995e3eb26c0.exe
Resource
win7-20240705-en
Behavioral task
behavioral8
Sample
0b716abe15b17a114c2f12fab954c861f82165bb0868f863cfb8dc634f76be7f.exe
Resource
win7-20240708-en
Behavioral task
behavioral9
Sample
0b997e8b0d0ff6cc4e6f1919c6c0f3080eaa0d08c8fccdf50f7648bf05cca446.exe
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
0bb2957b2b8ed0a1c458da6edeaf5a48b2c1ecdd7d7ed33d00749ef1f5653b1e.exe
Resource
win7-20240708-en
Behavioral task
behavioral11
Sample
0bd9556e36c620bbedfafd2e76bb6703f069aa654e34008f2aef3b4a0ce6f874.exe
Resource
win7-20240708-en
Behavioral task
behavioral12
Sample
0c0c9a19db1f89d94ddcd8af54fa631798e3ccc82743faae6d9818759f2dbcc1.exe
Resource
win7-20240705-en
Behavioral task
behavioral13
Sample
0c7da4e446a97f08bbf6c0abe987810047163150d70f0a282c2f7cea674d7286.exe
Resource
win7-20240705-en
Behavioral task
behavioral14
Sample
0cad47e2dfd2538735f7affa42f9aad5d7bf453d88dbeb901e9b06fcae871e6a.exe
Resource
win7-20240704-en
Behavioral task
behavioral15
Sample
0cb554caafe5c2d40c1f882ca04710752194ebf300e0050bd7b7511312ae61b2.exe
Resource
win7-20240704-en
Behavioral task
behavioral16
Sample
0cbb472b555d4cab454948ba900675db48b120afaedf246a14d87d970b233a43.exe
Resource
win7-20240708-en
Behavioral task
behavioral17
Sample
0d25bbbeb68847cab4f3805bb8028ca901aa569abb038660c5febfe2ba24ec09.exe
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
0d9ea4a12d29d79b00bd3d0788f531642832b799bdc3baaebd0ee213cee4720e.exe
Resource
win7-20240705-en
Behavioral task
behavioral19
Sample
0dbfd3479cfaf0856eb8a75f0ad4fccb5fd6bd17164bcfa6a5a386ed7378958d.exe
Resource
win7-20240708-en
Behavioral task
behavioral20
Sample
0ddcce08b727ccbbae208459032f010956794a84b7f35e225b5bae927b0f6835.exe
Resource
win7-20240705-en
Behavioral task
behavioral21
Sample
0df9bd640ad5bb636095c524e54f9152bb84092889e720dcaa549e65dc3c1472.exe
Resource
win7-20240708-en
Behavioral task
behavioral22
Sample
0e524346835f7c208667a18699df3faf34fcf8a3cceab8a7418d3f88e87211e4.exe
Resource
win7-20240705-en
Behavioral task
behavioral23
Sample
0e767dfa6d7887e832225433ed8866195df94607ccb474868b9abbbf20843ae4.exe
Resource
win7-20240705-en
Behavioral task
behavioral24
Sample
0e82ed8dabc9bb697d3e2f7ba1ee8d5235d3501796fbc1cd79ccffe7df11d9a4.exe
Resource
win7-20240704-en
Behavioral task
behavioral25
Sample
0e98661ea680708e9bb55f32131f743811108e826b91cae99d69a8fc1856d429.exe
Resource
win7-20240704-en
Behavioral task
behavioral26
Sample
0e9f24d9b122f16a0817890872ab88e91cfddeaf1bac8a1e41a724f5eadd9ad5.exe
Resource
win7-20240704-en
Behavioral task
behavioral27
Sample
0ec44257a6b4c2827476bae68cd30ecd9ccfb9395dac3671df6a1b65f20fb268.exe
Resource
win7-20240705-en
Behavioral task
behavioral28
Sample
0f18f6547a1c8e86963a9e9f9dd9e6e42bd506de21c034ec884c3b55a789ac57.exe
Resource
win7-20240704-en
Behavioral task
behavioral29
Sample
0f3d700c95b21e5437c0aedb3cacd787ce6701c49180d8d564e4574dffc42190.exe
Resource
win7-20240705-en
Behavioral task
behavioral30
Sample
0f54e0f3c3408647bf9844f9d97b64dbc62278091280b3d7bf1db5bdde3fc436.exe
Resource
win7-20240705-en
Behavioral task
behavioral31
Sample
0f5ace8adbaf1f05d0f5765166537ff4b77ea9f038cffbc08c16afd4cc869972.exe
Resource
win7-20240704-en
Behavioral task
behavioral32
Sample
0fc4a985aed460862a8f70dd982fadbd65ea0ad88fb58ced2d909f4264ab98f8.exe
Resource
win7-20240708-en
General
-
Target
0f18f6547a1c8e86963a9e9f9dd9e6e42bd506de21c034ec884c3b55a789ac57.exe
-
Size
23KB
-
MD5
4cc6ec4d961a14c4fc4b45dfe939ca00
-
SHA1
7a115dcc3ca91877b70de091b122259503d7109f
-
SHA256
0f18f6547a1c8e86963a9e9f9dd9e6e42bd506de21c034ec884c3b55a789ac57
-
SHA512
9bcdb453be961b88ae3a85a9d68e8f2e8ea6394e27641a46f4a28c9b56133cf97f5cf74699feab475563f5e9617120dffa944c8d3554d06749071e104cd237fd
-
SSDEEP
384:m3Mg/bqo2uda2duoiXslkpaDKB+98SJer91CCob5LeU:Uqo2ka2kAkpaDuNGer9pobJeU
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral28/memory/2752-1-0x0000000001000000-0x000000000100C000-memory.dmp family_chaos behavioral28/files/0x00090000000120f1-5.dat family_chaos behavioral28/memory/2720-7-0x00000000003C0000-0x00000000003CC000-memory.dmp family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1348 bcdedit.exe 1584 bcdedit.exe -
pid Process 1760 wbadmin.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Garsomware.url Garsomware.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Garsomware.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Garsomware.txt Garsomware.exe -
Executes dropped EXE 1 IoCs
pid Process 2720 Garsomware.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Links\desktop.ini Garsomware.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini Garsomware.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Garsomware.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Garsomware.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Garsomware.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Garsomware.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Garsomware.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini Garsomware.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Garsomware.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Garsomware.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini Garsomware.exe File opened for modification C:\Users\Public\Desktop\desktop.ini Garsomware.exe File opened for modification C:\Users\Admin\Music\desktop.ini Garsomware.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini Garsomware.exe File opened for modification C:\Users\Admin\Videos\desktop.ini Garsomware.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini Garsomware.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Garsomware.exe File opened for modification C:\Users\Admin\Searches\desktop.ini Garsomware.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Garsomware.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Garsomware.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini Garsomware.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Garsomware.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini Garsomware.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3294248377-1418901787-4083263181-1000\desktop.ini Garsomware.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Garsomware.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Garsomware.exe File opened for modification C:\Users\Public\Music\desktop.ini Garsomware.exe File opened for modification C:\Users\Public\Videos\desktop.ini Garsomware.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini Garsomware.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Garsomware.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Garsomware.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini Garsomware.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Garsomware.exe File opened for modification C:\Users\Public\Documents\desktop.ini Garsomware.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1148 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2252 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2720 Garsomware.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2752 0f18f6547a1c8e86963a9e9f9dd9e6e42bd506de21c034ec884c3b55a789ac57.exe 2752 0f18f6547a1c8e86963a9e9f9dd9e6e42bd506de21c034ec884c3b55a789ac57.exe 2752 0f18f6547a1c8e86963a9e9f9dd9e6e42bd506de21c034ec884c3b55a789ac57.exe 2720 Garsomware.exe 2720 Garsomware.exe 2720 Garsomware.exe 2720 Garsomware.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 2752 0f18f6547a1c8e86963a9e9f9dd9e6e42bd506de21c034ec884c3b55a789ac57.exe Token: SeDebugPrivilege 2720 Garsomware.exe Token: SeBackupPrivilege 1152 vssvc.exe Token: SeRestorePrivilege 1152 vssvc.exe Token: SeAuditPrivilege 1152 vssvc.exe Token: SeIncreaseQuotaPrivilege 1776 WMIC.exe Token: SeSecurityPrivilege 1776 WMIC.exe Token: SeTakeOwnershipPrivilege 1776 WMIC.exe Token: SeLoadDriverPrivilege 1776 WMIC.exe Token: SeSystemProfilePrivilege 1776 WMIC.exe Token: SeSystemtimePrivilege 1776 WMIC.exe Token: SeProfSingleProcessPrivilege 1776 WMIC.exe Token: SeIncBasePriorityPrivilege 1776 WMIC.exe Token: SeCreatePagefilePrivilege 1776 WMIC.exe Token: SeBackupPrivilege 1776 WMIC.exe Token: SeRestorePrivilege 1776 WMIC.exe Token: SeShutdownPrivilege 1776 WMIC.exe Token: SeDebugPrivilege 1776 WMIC.exe Token: SeSystemEnvironmentPrivilege 1776 WMIC.exe Token: SeRemoteShutdownPrivilege 1776 WMIC.exe Token: SeUndockPrivilege 1776 WMIC.exe Token: SeManageVolumePrivilege 1776 WMIC.exe Token: 33 1776 WMIC.exe Token: 34 1776 WMIC.exe Token: 35 1776 WMIC.exe Token: SeIncreaseQuotaPrivilege 1776 WMIC.exe Token: SeSecurityPrivilege 1776 WMIC.exe Token: SeTakeOwnershipPrivilege 1776 WMIC.exe Token: SeLoadDriverPrivilege 1776 WMIC.exe Token: SeSystemProfilePrivilege 1776 WMIC.exe Token: SeSystemtimePrivilege 1776 WMIC.exe Token: SeProfSingleProcessPrivilege 1776 WMIC.exe Token: SeIncBasePriorityPrivilege 1776 WMIC.exe Token: SeCreatePagefilePrivilege 1776 WMIC.exe Token: SeBackupPrivilege 1776 WMIC.exe Token: SeRestorePrivilege 1776 WMIC.exe Token: SeShutdownPrivilege 1776 WMIC.exe Token: SeDebugPrivilege 1776 WMIC.exe Token: SeSystemEnvironmentPrivilege 1776 WMIC.exe Token: SeRemoteShutdownPrivilege 1776 WMIC.exe Token: SeUndockPrivilege 1776 WMIC.exe Token: SeManageVolumePrivilege 1776 WMIC.exe Token: 33 1776 WMIC.exe Token: 34 1776 WMIC.exe Token: 35 1776 WMIC.exe Token: SeBackupPrivilege 1660 wbengine.exe Token: SeRestorePrivilege 1660 wbengine.exe Token: SeSecurityPrivilege 1660 wbengine.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2752 wrote to memory of 2720 2752 0f18f6547a1c8e86963a9e9f9dd9e6e42bd506de21c034ec884c3b55a789ac57.exe 30 PID 2752 wrote to memory of 2720 2752 0f18f6547a1c8e86963a9e9f9dd9e6e42bd506de21c034ec884c3b55a789ac57.exe 30 PID 2752 wrote to memory of 2720 2752 0f18f6547a1c8e86963a9e9f9dd9e6e42bd506de21c034ec884c3b55a789ac57.exe 30 PID 2720 wrote to memory of 2580 2720 Garsomware.exe 32 PID 2720 wrote to memory of 2580 2720 Garsomware.exe 32 PID 2720 wrote to memory of 2580 2720 Garsomware.exe 32 PID 2580 wrote to memory of 1148 2580 cmd.exe 34 PID 2580 wrote to memory of 1148 2580 cmd.exe 34 PID 2580 wrote to memory of 1148 2580 cmd.exe 34 PID 2580 wrote to memory of 1776 2580 cmd.exe 37 PID 2580 wrote to memory of 1776 2580 cmd.exe 37 PID 2580 wrote to memory of 1776 2580 cmd.exe 37 PID 2720 wrote to memory of 712 2720 Garsomware.exe 39 PID 2720 wrote to memory of 712 2720 Garsomware.exe 39 PID 2720 wrote to memory of 712 2720 Garsomware.exe 39 PID 712 wrote to memory of 1348 712 cmd.exe 41 PID 712 wrote to memory of 1348 712 cmd.exe 41 PID 712 wrote to memory of 1348 712 cmd.exe 41 PID 712 wrote to memory of 1584 712 cmd.exe 42 PID 712 wrote to memory of 1584 712 cmd.exe 42 PID 712 wrote to memory of 1584 712 cmd.exe 42 PID 2720 wrote to memory of 2532 2720 Garsomware.exe 43 PID 2720 wrote to memory of 2532 2720 Garsomware.exe 43 PID 2720 wrote to memory of 2532 2720 Garsomware.exe 43 PID 2532 wrote to memory of 1760 2532 cmd.exe 45 PID 2532 wrote to memory of 1760 2532 cmd.exe 45 PID 2532 wrote to memory of 1760 2532 cmd.exe 45 PID 2720 wrote to memory of 2252 2720 Garsomware.exe 49 PID 2720 wrote to memory of 2252 2720 Garsomware.exe 49 PID 2720 wrote to memory of 2252 2720 Garsomware.exe 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f18f6547a1c8e86963a9e9f9dd9e6e42bd506de21c034ec884c3b55a789ac57.exe"C:\Users\Admin\AppData\Local\Temp\0f18f6547a1c8e86963a9e9f9dd9e6e42bd506de21c034ec884c3b55a789ac57.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Users\Admin\AppData\Roaming\Garsomware.exe"C:\Users\Admin\AppData\Roaming\Garsomware.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1148
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:712 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1348
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1760
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Garsomware.txt3⤵
- Opens file in notepad (likely ransom note)
PID:2252
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:888
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1728
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD54cc6ec4d961a14c4fc4b45dfe939ca00
SHA17a115dcc3ca91877b70de091b122259503d7109f
SHA2560f18f6547a1c8e86963a9e9f9dd9e6e42bd506de21c034ec884c3b55a789ac57
SHA5129bcdb453be961b88ae3a85a9d68e8f2e8ea6394e27641a46f4a28c9b56133cf97f5cf74699feab475563f5e9617120dffa944c8d3554d06749071e104cd237fd
-
Filesize
772B
MD599af09472bd282b52375d6975efbd348
SHA1aad9c614d344e764c12b1fb23c183f54be45961e
SHA256c5850864ce7ea579386398d350e762a8b7a7d11d964d38cbe6c54adc6844989b
SHA512c036a9058080deb37346fb1dd4634a140744d561226e0cf7b026ec95ae2ea135e04c0a6e6d439e237eaa1ce32576940f4452139476649a706e2d9039b4380548