Overview
overview
10Static
static
101/0178b79b...bd.exe
windows7-x64
101/0280cde4...60.exe
windows7-x64
101/08b76206...65.exe
windows7-x64
101/0e4fc438...91.exe
windows7-x64
31/0fb86a8b...05.exe
windows7-x64
101/25898c73...8f.exe
windows7-x64
101/2c2e9491...3c.exe
windows7-x64
31/2ef0f582...2e.exe
windows7-x64
31/39884fc0...82.exe
windows7-x64
101/3a72ecec...8a.exe
windows7-x64
101/3bfcb4f7...71.exe
windows7-x64
101/4103411f...f5.exe
windows7-x64
101/4e0fdb84...95.exe
windows7-x64
91/5297372f...33.exe
windows7-x64
51/68292f38...e4.exe
windows7-x64
31/6da4696b...e5.exe
windows7-x64
71/7021c9cb...78.exe
windows7-x64
101/752f5cc5...60.exe
windows7-x64
101/7c7cded8...0c.exe
windows7-x64
101/97d29ffc...84.exe
windows7-x64
101/a306cc84...03.exe
windows7-x64
31/ae1a168f...74.exe
windows7-x64
71/b13f2364...d6.exe
windows7-x64
81/b2a1d168...9d.bat
windows7-x64
81/bb29aeb6...bd.exe
windows7-x64
81/c8e5a24a...f5.bat
windows7-x64
81/c9736cdc...97.exe
windows7-x64
81/d58780d1...a0.exe
windows7-x64
101/de19e016...d0.exe
windows7-x64
31/e886016e...51.exe
windows7-x64
31/f0f496ec...f4.bat
windows7-x64
81/f28599b0...23.exe
windows7-x64
10Resubmissions
11-12-2024 15:32
241211-sy44nssrdm 1009-08-2024 21:57
240809-1t1vfs1cpm 1006-08-2024 13:01
240806-p9f97szdlm 1006-08-2024 12:52
240806-p3672stdkg 1006-08-2024 12:29
240806-ppa8fsygqr 1006-08-2024 12:26
240806-pmc92ashlh 10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
06-08-2024 12:26
Behavioral task
behavioral1
Sample
1/0178b79bd084c2597b2de4e62e61a88bb8359e4fcac2fe672bb887e0e52e5dbd.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
1/0280cde4a65664a05361129dc1cfa10bc17b3fa9567103ce6eb9d07b06f8f160.exe
Resource
win7-20240708-en
Behavioral task
behavioral3
Sample
1/08b7620610fc30c54e5cc095a54ae6d2949f68b0f224c285283e1612c254ef65.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
1/0e4fc438decc9723b89bd0e71b9ee30c1a8390e697d790b2d5ce96e94accd791.exe
Resource
win7-20240704-en
Behavioral task
behavioral5
Sample
1/0fb86a8ba8fdf57990c283080a671c1320cbcdfd0e8b5f5a250d9c38a6fce305.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
1/25898c73a877d87ba289bb4ab9585eb36eba9d27d47af678a86befdbf9aa938f.exe
Resource
win7-20240704-en
Behavioral task
behavioral7
Sample
1/2c2e949171d86da9b5c58901de2e4a99c4fe86fe92c47556f53b833ce77c503c.exe
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
1/2ef0f582367a7674aef245acb06977bf646419f1f8d05c7fb07881a6102f982e.exe
Resource
win7-20240704-en
Behavioral task
behavioral9
Sample
1/39884fc02ed9a51ffcc9b298916be79307f15f1518b6ae2021dd07af0aeecb82.exe
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
1/3a72ecec34a29f53a1d73677a0e6f4c2e19087a32f1808f8f4ff643f62128d8a.exe
Resource
win7-20240704-en
Behavioral task
behavioral11
Sample
1/3bfcb4f798ba63a1d18887cb67c90e083d5561a58136a892bd9944528c707671.exe
Resource
win7-20240705-en
Behavioral task
behavioral12
Sample
1/4103411f7bb66a033f9f5ce35839ba08b2a27d169e188a911185790f3b78bbf5.exe
Resource
win7-20240729-en
Behavioral task
behavioral13
Sample
1/4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
1/5297372fe85eea3ecc0d271b5567f2c7ee75bd3a04e745debddb04c9b05dae33.exe
Resource
win7-20240705-en
Behavioral task
behavioral15
Sample
1/68292f388207f8ec69774dbad429e67420881ce46ecfad55f23182ec3a8893e4.exe
Resource
win7-20240708-en
Behavioral task
behavioral16
Sample
1/6da4696b804777582ae586a4e9f42f6c18ccf540222d70dcf3374ee291e674e5.exe
Resource
win7-20240705-en
Behavioral task
behavioral17
Sample
1/7021c9cba6c224272f01d04450c6c31c93857a21feacfa4295a878a4d7b04378.exe
Resource
win7-20240704-en
Behavioral task
behavioral18
Sample
1/752f5cc5a7b0f986286d09e8288c0958bc1b798477ca0d09dc2658c7ab109060.exe
Resource
win7-20240708-en
Behavioral task
behavioral19
Sample
1/7c7cded8d1c0784881859ed03340d81c24ea9bf5d9972963cedf0e40b9856a0c.exe
Resource
win7-20240704-en
Behavioral task
behavioral20
Sample
1/97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe
Resource
win7-20240705-en
Behavioral task
behavioral21
Sample
1/a306cc84c907d6d57af300d1181128b24ca03e90c38ca7df7e84d35e80a63e03.exe
Resource
win7-20240704-en
Behavioral task
behavioral22
Sample
1/ae1a168ff481173d18034d14a767c0801458e95cc3016dc8d82212d0c083a474.exe
Resource
win7-20240705-en
Behavioral task
behavioral23
Sample
1/b13f23643fddce3f41b6908a00051b6688788668c81d698994c140bf6290c2d6.exe
Resource
win7-20240704-en
Behavioral task
behavioral24
Sample
1/b2a1d168dc4234e687d0969b6a1901ac7e69c0d4bb72a1a4c76ba67fa6a14f9d.bat
Resource
win7-20240729-en
Behavioral task
behavioral25
Sample
1/bb29aeb6ceecc37829b40e36f91a4620d7e0aae16b1ceea70bb70135e11172bd.exe
Resource
win7-20240708-en
Behavioral task
behavioral26
Sample
1/c8e5a24a6d2fa68d7976457a19576b381e6211202500af5280b0f3b256446bf5.bat
Resource
win7-20240729-en
Behavioral task
behavioral27
Sample
1/c9736cdc4ade9fddb9b293e0366f182f972154d98169b58e532b7905c310bf97.exe
Resource
win7-20240708-en
Behavioral task
behavioral28
Sample
1/d58780d1d574bfe77c6f9cfad1cf4b51522231b2699081befd5bbd15f7309aa0.exe
Resource
win7-20240708-en
Behavioral task
behavioral29
Sample
1/de19e0163af15585c305f845b90262aee3c2bdf037f9fc733d3f1b379d00edd0.exe
Resource
win7-20240705-en
Behavioral task
behavioral30
Sample
1/e886016e48bf0e3cd100d627678f345743509fd5f57f3c9b182f2833352bd451.exe
Resource
win7-20240705-en
Behavioral task
behavioral31
Sample
1/f0f496eccc61594c53ded581b6683a77072f607ab018ec0a770a0aa7c7f45ff4.bat
Resource
win7-20240708-en
Behavioral task
behavioral32
Sample
1/f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe
Resource
win7-20240729-en
General
-
Target
1/ae1a168ff481173d18034d14a767c0801458e95cc3016dc8d82212d0c083a474.exe
-
Size
5.7MB
-
MD5
40a22356fd06bc9a4fd4ddedf5286666
-
SHA1
32ee28a964557f6e1effd28ed8c91328e7698e23
-
SHA256
ae1a168ff481173d18034d14a767c0801458e95cc3016dc8d82212d0c083a474
-
SHA512
d67256c51af065f58e7d037387cba7fdde6b55b0e10f24572bb039033a406450b079d32e62450570202305ffee2991b9c6fc74ce72bae48217c984c9cbcfeb97
-
SSDEEP
98304:NLIAMmuuNkfUo2EwVPBh4i02bt+xznOywv+r4oYIxu1i2e56SM2F9jE37HethOKd:WyNkfr29VPBhh0p5ngve4lIQe5UM9jqK
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2116 KKMAgent.exe -
Loads dropped DLL 29 IoCs
pid Process 1304 ae1a168ff481173d18034d14a767c0801458e95cc3016dc8d82212d0c083a474.exe 1304 ae1a168ff481173d18034d14a767c0801458e95cc3016dc8d82212d0c083a474.exe 1304 ae1a168ff481173d18034d14a767c0801458e95cc3016dc8d82212d0c083a474.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\KKMAgent = "C:\\Users\\Admin\\AppData\\Roaming\\KkmAgent\\KKMAgent.exe" ae1a168ff481173d18034d14a767c0801458e95cc3016dc8d82212d0c083a474.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\KKMAgent = "C:\\Users\\Admin\\AppData\\Roaming\\KkmAgent\\KKMAgent.exe" KKMAgent.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ae1a168ff481173d18034d14a767c0801458e95cc3016dc8d82212d0c083a474.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KKMAgent.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1304 ae1a168ff481173d18034d14a767c0801458e95cc3016dc8d82212d0c083a474.exe 1304 ae1a168ff481173d18034d14a767c0801458e95cc3016dc8d82212d0c083a474.exe 1304 ae1a168ff481173d18034d14a767c0801458e95cc3016dc8d82212d0c083a474.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2116 KKMAgent.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe 2116 KKMAgent.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1304 wrote to memory of 2116 1304 ae1a168ff481173d18034d14a767c0801458e95cc3016dc8d82212d0c083a474.exe 30 PID 1304 wrote to memory of 2116 1304 ae1a168ff481173d18034d14a767c0801458e95cc3016dc8d82212d0c083a474.exe 30 PID 1304 wrote to memory of 2116 1304 ae1a168ff481173d18034d14a767c0801458e95cc3016dc8d82212d0c083a474.exe 30 PID 1304 wrote to memory of 2116 1304 ae1a168ff481173d18034d14a767c0801458e95cc3016dc8d82212d0c083a474.exe 30 PID 1304 wrote to memory of 2116 1304 ae1a168ff481173d18034d14a767c0801458e95cc3016dc8d82212d0c083a474.exe 30 PID 1304 wrote to memory of 2116 1304 ae1a168ff481173d18034d14a767c0801458e95cc3016dc8d82212d0c083a474.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\1\ae1a168ff481173d18034d14a767c0801458e95cc3016dc8d82212d0c083a474.exe"C:\Users\Admin\AppData\Local\Temp\1\ae1a168ff481173d18034d14a767c0801458e95cc3016dc8d82212d0c083a474.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Users\Admin\AppData\Roaming\KkmAgent\KKMAgent.exeC:\Users\Admin\AppData\Roaming\KkmAgent\KKMAgent.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2116
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Sushkof\KKMAgent.exe_Url_nzfaxrp0lkh3cjia20ze40344dfjopaz\2.4.2.3\mh2k5ig3.newcfg
Filesize729B
MD5a18b0d2f51a8e2dbabd44027325dadc4
SHA1d7694468ed5d00ec6313baaf969596b72be2ff23
SHA25689310dfef9694a6ff078e087ff1c02076537a46c32b2b35740d3021e6c74af51
SHA512ff387fe0c79c53c11387e801502e1ef964c0b9031deea7674361d1dde1862cbe904ebbaf76ec57f9665deddd54f2dc04add4acc3f95b09979fbb722ed8ae241c
-
C:\Users\Admin\AppData\Local\Sushkof\KKMAgent.exe_Url_nzfaxrp0lkh3cjia20ze40344dfjopaz\2.4.2.3\user.config
Filesize324B
MD5b1dbcf1157c264239ec26b6ebb616c67
SHA19434b62ab9c73ec0a837b85b503c062538a3ff79
SHA25699b76533b7d71cdf2029a9fee066a05870c294f555699bb3732e4d4e614a5d2c
SHA512659e766fc6deb100c07be97c657136cd491d0651a815410951af9473eec929f04260d5b4fc62caa95d38b2720d1c8731426866f776f74a63a9dfbd39def36082
-
C:\Users\Admin\AppData\Local\Sushkof\KKMAgent.exe_Url_nzfaxrp0lkh3cjia20ze40344dfjopaz\2.4.2.3\user.config
Filesize453B
MD5c011a64555d93fea74ea3c0e026816c1
SHA1e32bd422f6650c5d3cbdb46a383837df54306e2f
SHA2564ae02c56bc1a5a1a18d8ad1b321a392ec7971194872366fb21d26e16562010aa
SHA512d9023dfb3dcfd8e76b13725d523b6329478e76e18ac116ce5e92cab24b32c2903941788cf74843cef3766729c3e044a95a658ca9349c9578641a319a8051ebb8
-
C:\Users\Admin\AppData\Local\Sushkof\KKMAgent.exe_Url_nzfaxrp0lkh3cjia20ze40344dfjopaz\2.4.2.3\user.config
Filesize602B
MD503b42de551dec05549b67c22fa67086c
SHA16d6a3d2013faf071219b53261f2effbeeaa41f31
SHA25629ced946b073a36f595cedd6686026955ee2d2507ca23e2b480b4e647c12768d
SHA51245130c1b99581c5d3650ee5d671e9908fd39a8ea5f07cedfccdf36010c474e5e1d64fe094539dc89dede3cb54d5cc11dfe21f491f7922be2b2c67a7e6c12147c
-
Filesize
78KB
MD53c46c36b845b1da2c2bd9e0667df0f60
SHA1570dcc02f0cfb97c352363943285212c833229fe
SHA256d0f9b82de64219e37556834fb2a7491468d2cbe1d324880c23a3bda8851b9e5c
SHA51268d24d34813b98ffb4cbc3e8175a19d601a530631f118326101d77a71b1419e8c0915d955ca80ad43c4e54339e43eca6b5c1d8d79050af90e2eea31f06fbe9bc
-
Filesize
416KB
MD54919c59e98c927eb902a9370a45e71b8
SHA14c08f77658d33e5aec0c8873f02779a87ed09334
SHA2560f2b1c726e47166cfe30f0edbd0939b3723bf3e63fc4dd9d8d178d85a4bcc72f
SHA51299af63dcce2b058e425fe6eb5d1a3480aabb18a6db9a98d001e81624b492b176a3cd9355c4ad30877adba5a5a65a9a400a3df206500f3c8b76a06cdf492b03ea
-
Filesize
6KB
MD5660e547f3981c5a3e677335f951ec852
SHA1fe766d3b216c60bfe0b0d1b78bb9bc20d32e8929
SHA25636f1e041954de9ac06d1c087920453c85591d0c680065e00c7dc23628c4da284
SHA512a0240959d0b12215e4909b4e63256be48a7010e37c151c79c538a11491a9904e3cb019452eb6409bd9c8971b8dc9ed458403da82188bd08694707fec313eda0c
-
Filesize
56KB
MD542813b472279298a39ee42d2ad899f33
SHA15b4a9e5adc7a8633e851673a35abde1c3ece67a6
SHA2569eb1255d7601626ac4b96110542bc1b620430eecaad12f75d3eebba0fbd9827f
SHA5127bf9e031bfa64e46db5de4062200c76ad8646ef45c4096d40b661c625153837b18ca98e4f00135729fd03a56b801f3c6585597dca2c1a34ed8ddab7988dd4b31
-
Filesize
252KB
MD5e6bf0d7475a311d0f48a3d3dc58b173d
SHA176acf2f32519fd5c4802b3fea6f9e2e0fbd8a946
SHA256bb7869b0eec0c61f084108595546f1d3ab6e516716fa1d60099edf0dd9a37af3
SHA512425f881b12535084778017d2fc5ceb860e81f1bce5da35fc295945052df228adcceb5bc4523e2e487dc74951113bd99d47ffc4608626ef2b97f9fba9204382aa
-
Filesize
519KB
MD56b2f2f2ce926e2e9770ffce04e89d0c4
SHA1201477371dac72f474c3b1eb03a15268b4ff77cb
SHA256f17cc8fafc8a0aac6fca4adf818a8f797412b5407d427072079535f79cad6ee7
SHA5127aa2b670fefacef55fc7bf92d6d7e63928e76aa4220ca78fa074dcf767bb8fe0b2473156fd4af31d9894c5ee11afc569f9f217c6f386fa29232009a66615b1b6
-
Filesize
887B
MD58c6a2547d1f701d2ea2e717d0e232eb8
SHA111581190da4311f9174071ad54ad1260e76c008f
SHA256aa474e0e9be665f2c008cb704086e8f712c349b585208be9e9aa6ece05ac6e60
SHA512910ad7ff79a765c9d5e8e7f93f07e0b346f3ef9b4487b298e714963d3e6207e38cf3e713031d444ea585f40cd6114d7bfd0ee83a51fc7e63f18fd95b8097b563
-
Filesize
695KB
MD5195ffb7167db3219b217c4fd439eedd6
SHA11e76e6099570ede620b76ed47cf8d03a936d49f8
SHA256e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d
SHA51256eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac
-
Filesize
8KB
MD5050f359cbb074e55d505506b4b35bb7d
SHA1e80cd3036c045c90548fef5fe1566aa3d8050289
SHA256c9dae5e8b3150d4d993ced26cfede0c305a5ae6329a3c80f61ffac53185e3b90
SHA5122a0a2777852eed3ef1d9b0aa5ab6306757491eb6ed3a78b7eb5849aea1ae29cb46e56624f4e456774f1bf6c2f6d3cb160c67938faeee670314a74793fde24f78
-
Filesize
273KB
MD55477f26fc30271354c594fd156a6c53f
SHA1e163fec209e3b12df34745f59bbee6f16dc4c0db
SHA2569c1d6b531e0ee905f5a66e792adc7dead9fc46590ad9d9a8cc955fc9d821c678
SHA512adf3cf60d120dc74c41c7e3b0da48802c41be0b021a3f44906b4ba52a715f432563f50de7bd11c4b6ee90019f8c7f724f00414403699771c1d3162df703d8299
-
Filesize
3KB
MD53f95090534c18f6094a4033e1033d84c
SHA1315cf10df06e373791e6b803fe8e7db991754863
SHA2563fa090a372292775998a53c2cc50035cc1081842090dfeba8a5d43275b62dddc
SHA512aeef144a94b1a4efdcd91a880e4bf291166514a1108454085b04421d1af88036d89d8b8a2b04bc4c5f9e6642b252389aee985ae79b7263248dbe9b076579a166
-
Filesize
4KB
MD505450face243b3a7472407b999b03a72
SHA1ffd88af2e338ae606c444390f7eaaf5f4aef2cd9
SHA25695fe9d92512ff2318cc2520311ef9145b2cee01209ab0e1b6e45c7ce1d4d0e89
SHA512f4cbe30166aff20a226a7150d93a876873ba699d80d7e9f46f32a9b4753fa7966c3113a3124340b39ca67a13205463a413e740e541e742903e3f89af5a53ad3b
-
Filesize
101KB
MD5d91a0690e171fb98a798b70e1561a8ec
SHA1ffeac2eff14fbd5a19736ae3a2323ee82c40a9ca
SHA256b7b1535f6c7bc044e86090915ecff230e2e661cdb55d8ee5ab23c211b3153ca5
SHA5124b8b6943582a6d4366fd25d29b4d16934bc306c8ea1642b1a9fc6822e6cefe52e8b7053856775a78aa4217f1c585077022629a2102ea6999227082b5dc89e9a0
-
Filesize
166KB
MD5ad9250c9725e55e11729256336accd56
SHA1793fe7f04a7b39aa88ebf77deb9cf896d5136f68
SHA256f9836c19b55583433141cbc1ae4542e65919abb0753e806b29740a732526b685
SHA51237f85341324343fc1d783d0c8b850c143985d3e39516154979c9cc4ee1bd3440d0fd6f5c457f5de2653288edf24443f7f63b2447728a1323b31267f1697fa300
-
Filesize
831KB
MD5fdcaf6060e7644dbaa96ecfe59c0eacb
SHA1a8ed5031b70ac682ea850abee07c4f436259cf88
SHA25629d3a32476a25817f80d64d64bed42d9e0eafa1adf2687cbb51dca12c27503f3
SHA51212786f33c5d6f5f06bd513fb04af1d8a6226863d51c89c0e481eabc08f7658bffc008629b10b7a0afa87d81b816ccdf7c61a395276e58034a1855ce9f4e81a8b