Analysis
-
max time kernel
4s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-08-2024 10:49
Behavioral task
behavioral1
Sample
46fb4b1b1eda95c0e5bf801cc8680730N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
46fb4b1b1eda95c0e5bf801cc8680730N.exe
Resource
win10v2004-20240802-en
General
-
Target
46fb4b1b1eda95c0e5bf801cc8680730N.exe
-
Size
2.0MB
-
MD5
46fb4b1b1eda95c0e5bf801cc8680730
-
SHA1
ed32427a2015d3579d78a6de390b6e7037d7cf56
-
SHA256
d796a0e6930df950eb6e39d0c3befbd2f710bac61670a0fc10124240c0e9a3d2
-
SHA512
8f4c2c59fe24a05a34d01b426346f51a120d9f1165113c13b88142288a8dc1dbffd3f1663d21221221617f1913d29ec68d3dfdeb3f005929f6516eca99593a29
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYe:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Y0
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Processes:
46fb4b1b1eda95c0e5bf801cc8680730N.exeflow ioc 3 ip-api.com 59 ip-api.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 46fb4b1b1eda95c0e5bf801cc8680730N.exe -
Quasar payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral2/memory/4820-30-0x0000000000C30000-0x0000000000C8E000-memory.dmp family_quasar C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
46fb4b1b1eda95c0e5bf801cc8680730N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 46fb4b1b1eda95c0e5bf801cc8680730N.exe -
Executes dropped EXE 3 IoCs
Processes:
vnc.exewindef.exewinsock.exepid process 512 vnc.exe 4820 windef.exe 4812 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
46fb4b1b1eda95c0e5bf801cc8680730N.exedescription ioc process File opened (read-only) \??\e: 46fb4b1b1eda95c0e5bf801cc8680730N.exe File opened (read-only) \??\i: 46fb4b1b1eda95c0e5bf801cc8680730N.exe File opened (read-only) \??\j: 46fb4b1b1eda95c0e5bf801cc8680730N.exe File opened (read-only) \??\o: 46fb4b1b1eda95c0e5bf801cc8680730N.exe File opened (read-only) \??\q: 46fb4b1b1eda95c0e5bf801cc8680730N.exe File opened (read-only) \??\b: 46fb4b1b1eda95c0e5bf801cc8680730N.exe File opened (read-only) \??\l: 46fb4b1b1eda95c0e5bf801cc8680730N.exe File opened (read-only) \??\n: 46fb4b1b1eda95c0e5bf801cc8680730N.exe File opened (read-only) \??\p: 46fb4b1b1eda95c0e5bf801cc8680730N.exe File opened (read-only) \??\r: 46fb4b1b1eda95c0e5bf801cc8680730N.exe File opened (read-only) \??\x: 46fb4b1b1eda95c0e5bf801cc8680730N.exe File opened (read-only) \??\y: 46fb4b1b1eda95c0e5bf801cc8680730N.exe File opened (read-only) \??\h: 46fb4b1b1eda95c0e5bf801cc8680730N.exe File opened (read-only) \??\k: 46fb4b1b1eda95c0e5bf801cc8680730N.exe File opened (read-only) \??\s: 46fb4b1b1eda95c0e5bf801cc8680730N.exe File opened (read-only) \??\t: 46fb4b1b1eda95c0e5bf801cc8680730N.exe File opened (read-only) \??\u: 46fb4b1b1eda95c0e5bf801cc8680730N.exe File opened (read-only) \??\w: 46fb4b1b1eda95c0e5bf801cc8680730N.exe File opened (read-only) \??\z: 46fb4b1b1eda95c0e5bf801cc8680730N.exe File opened (read-only) \??\a: 46fb4b1b1eda95c0e5bf801cc8680730N.exe File opened (read-only) \??\m: 46fb4b1b1eda95c0e5bf801cc8680730N.exe File opened (read-only) \??\v: 46fb4b1b1eda95c0e5bf801cc8680730N.exe File opened (read-only) \??\g: 46fb4b1b1eda95c0e5bf801cc8680730N.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 ip-api.com 59 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
46fb4b1b1eda95c0e5bf801cc8680730N.exedescription pid process target process PID 4976 set thread context of 1796 4976 46fb4b1b1eda95c0e5bf801cc8680730N.exe 46fb4b1b1eda95c0e5bf801cc8680730N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 860 512 WerFault.exe vnc.exe 1920 4812 WerFault.exe winsock.exe 2004 2784 WerFault.exe vnc.exe 1160 3572 WerFault.exe winsock.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
winsock.exeschtasks.exe46fb4b1b1eda95c0e5bf801cc8680730N.exevnc.exewindef.exe46fb4b1b1eda95c0e5bf801cc8680730N.exeschtasks.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 46fb4b1b1eda95c0e5bf801cc8680730N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 46fb4b1b1eda95c0e5bf801cc8680730N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEPING.EXEpid process 4348 PING.EXE 2464 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2088 schtasks.exe 392 schtasks.exe 548 schtasks.exe 2440 schtasks.exe 3604 schtasks.exe 4264 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
46fb4b1b1eda95c0e5bf801cc8680730N.exepid process 4976 46fb4b1b1eda95c0e5bf801cc8680730N.exe 4976 46fb4b1b1eda95c0e5bf801cc8680730N.exe 4976 46fb4b1b1eda95c0e5bf801cc8680730N.exe 4976 46fb4b1b1eda95c0e5bf801cc8680730N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
windef.exewinsock.exedescription pid process Token: SeDebugPrivilege 4820 windef.exe Token: SeDebugPrivilege 4812 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winsock.exepid process 4812 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
46fb4b1b1eda95c0e5bf801cc8680730N.exevnc.exewindef.exewinsock.exedescription pid process target process PID 4976 wrote to memory of 512 4976 46fb4b1b1eda95c0e5bf801cc8680730N.exe vnc.exe PID 4976 wrote to memory of 512 4976 46fb4b1b1eda95c0e5bf801cc8680730N.exe vnc.exe PID 4976 wrote to memory of 512 4976 46fb4b1b1eda95c0e5bf801cc8680730N.exe vnc.exe PID 512 wrote to memory of 1752 512 vnc.exe svchost.exe PID 512 wrote to memory of 1752 512 vnc.exe svchost.exe PID 512 wrote to memory of 1752 512 vnc.exe svchost.exe PID 4976 wrote to memory of 4820 4976 46fb4b1b1eda95c0e5bf801cc8680730N.exe windef.exe PID 4976 wrote to memory of 4820 4976 46fb4b1b1eda95c0e5bf801cc8680730N.exe windef.exe PID 4976 wrote to memory of 4820 4976 46fb4b1b1eda95c0e5bf801cc8680730N.exe windef.exe PID 4976 wrote to memory of 1796 4976 46fb4b1b1eda95c0e5bf801cc8680730N.exe 46fb4b1b1eda95c0e5bf801cc8680730N.exe PID 4976 wrote to memory of 1796 4976 46fb4b1b1eda95c0e5bf801cc8680730N.exe 46fb4b1b1eda95c0e5bf801cc8680730N.exe PID 4976 wrote to memory of 1796 4976 46fb4b1b1eda95c0e5bf801cc8680730N.exe 46fb4b1b1eda95c0e5bf801cc8680730N.exe PID 4976 wrote to memory of 1796 4976 46fb4b1b1eda95c0e5bf801cc8680730N.exe 46fb4b1b1eda95c0e5bf801cc8680730N.exe PID 4976 wrote to memory of 1796 4976 46fb4b1b1eda95c0e5bf801cc8680730N.exe 46fb4b1b1eda95c0e5bf801cc8680730N.exe PID 4976 wrote to memory of 2088 4976 46fb4b1b1eda95c0e5bf801cc8680730N.exe schtasks.exe PID 4976 wrote to memory of 2088 4976 46fb4b1b1eda95c0e5bf801cc8680730N.exe schtasks.exe PID 4976 wrote to memory of 2088 4976 46fb4b1b1eda95c0e5bf801cc8680730N.exe schtasks.exe PID 4820 wrote to memory of 392 4820 windef.exe schtasks.exe PID 4820 wrote to memory of 392 4820 windef.exe schtasks.exe PID 4820 wrote to memory of 392 4820 windef.exe schtasks.exe PID 4820 wrote to memory of 4812 4820 windef.exe winsock.exe PID 4820 wrote to memory of 4812 4820 windef.exe winsock.exe PID 4820 wrote to memory of 4812 4820 windef.exe winsock.exe PID 4812 wrote to memory of 548 4812 winsock.exe schtasks.exe PID 4812 wrote to memory of 548 4812 winsock.exe schtasks.exe PID 4812 wrote to memory of 548 4812 winsock.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\46fb4b1b1eda95c0e5bf801cc8680730N.exe"C:\Users\Admin\AppData\Local\Temp\46fb4b1b1eda95c0e5bf801cc8680730N.exe"1⤵
- Quasar RAT
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:1752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 512 -s 5483⤵
- Program crash
PID:860 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:392 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:548 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8Jqm5uNnJyYp.bat" "4⤵PID:4416
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4360
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4348 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:3572
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:2440 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ziLLexGXXOLp.bat" "6⤵PID:1920
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:2384
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2464 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"7⤵PID:3112
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f8⤵
- Scheduled Task/Job: Scheduled Task
PID:4264 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3572 -s 22006⤵
- Program crash
PID:1160 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4812 -s 19684⤵
- Program crash
PID:1920 -
C:\Users\Admin\AppData\Local\Temp\46fb4b1b1eda95c0e5bf801cc8680730N.exe"C:\Users\Admin\AppData\Local\Temp\46fb4b1b1eda95c0e5bf801cc8680730N.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1796 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 512 -ip 5121⤵PID:1436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4812 -ip 48121⤵PID:4432
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:1552
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:2784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:2260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2784 -s 5203⤵
- Program crash
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:3084
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:4456
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:3604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2784 -ip 27841⤵PID:4532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3572 -ip 35721⤵PID:4064
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3236
-
C:\Windows\explorer.exeexplorer.exe /LOADSAVEDWINDOWS2⤵PID:3540
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1764
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1800
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD5bfd2896a34707210ce0b482e0faa0ac5
SHA1271ecabc2370f4dfde1fe01b35f07c283016d982
SHA2568c07595599452a52a06edd34669bef5033704875adb0193defad2597a0dfd9d0
SHA5124c383498440683032af7d4a41559e063e79737e4bda8b2c54ef0dc7bf7b943e1326d5845e50ba69878e6cc04fd3361e8b57c5412e2d0a2acd2b6ac8c1d46a4a8
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
208B
MD5dba4fe63354b291f5faf98880969aaa3
SHA1cb9e6e9c40a04e501872afa304c7daeddfaede87
SHA25623c202c3a332a1af7eb20debde2b7f5a79ada45237c4bc6c79815c0be4575690
SHA512598856fd365b7cc7a673c14e9b002e5b49a18031f5c24ee1705b1ea11c328eea79819cc44d855b21abbbfb96652a3d2a62f0cd97a5ce8f317bd88de8311bb05f
-
Filesize
224B
MD5fa91c52010ea66afa346bff034740774
SHA1370abc893d3cbe385fbbc1948712af526cac7805
SHA2569b6895cb4c7fcfa7fa9db85df40a10192ebde84975611b54a8e759216110c82a
SHA5123345398954b07f95adf74c6ba820714e6cfae8a40dd034e465b021db32c844fd640c81144c3fd79f2a80996c5a832c9332b13686b447ea77dfb6ce6cfa8d800b
-
Filesize
224B
MD5cec29ea17c72bda6271fd77df5002501
SHA1f3d7d03ac15b318ae61a20dc4af5acdcad93d8fb
SHA25637d2accf7f7838ad059eb35d677c13bbc5195e60c515dc8deb9ff9825de655a8
SHA5127f2a0779a31b4a2741f4bfeff1ae613a201f506d5ca62aacaddce085a3a33915c2ae32eff8a968bc066da6af6d4e0c5bf4947f2fd9d23567b4dde6c252052941
-
Filesize
2.0MB
MD51aa8b4736a004cf2679386fbbe674a71
SHA1f0e9f1f6a04f83e2c5a7180650db3f3bcb88067e
SHA256479aa9b46700780dacda2681c006e1fe549c62ab77b70223b28406647d59d273
SHA5125a2fd73d911bb0dab71ca312997383721a06ac3bb3f7bc4be3abf6c143b56f70c23fee47d223ef5db7cd714f43bf29c1e1b9ba73614b5710fb6dca15d6e802e8