Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-09-2024 12:19
Static task
static1
Behavioral task
behavioral1
Sample
eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe
Resource
win7-20240903-en
General
-
Target
eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe
-
Size
10.7MB
-
MD5
b2ceff540f1fb7234b424a5702e989ba
-
SHA1
db23b99773aaf3c3ccf45bb93a7321647aad99f9
-
SHA256
eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9
-
SHA512
d42c2dbc0aecb9220c634cb3fbbe7c67eea107599048d7e3c66c01c0ed6a3c5639b6448fcc4de30e1a38a1b19bdd9882513403e3abfbffbfbdaadae49b59b342
-
SSDEEP
196608:h9oqgEzg9QvuVBkqFGKAJ9RmX2870VikXVCnZXTDqQ7poZ:h9VgECiuVi4JARx8gVJsZXTOQ7W
Malware Config
Extracted
lumma
https://sculpturedowqm.shop/api
https://condedqpwqm.shop/api
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 2412 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 3016 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 2888 AutoIt3.exe 984 AutoIt3.exe -
Loads dropped DLL 6 IoCs
pid Process 2052 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe 2412 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 2196 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe 3016 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 3016 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 1660 cmd.exe -
Enumerates processes with tasklist 1 TTPs 6 IoCs
pid Process 2528 tasklist.exe 552 tasklist.exe 1328 tasklist.exe 1920 tasklist.exe 2332 tasklist.exe 740 tasklist.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 984 set thread context of 2184 984 AutoIt3.exe 61 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AutoIt3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AutoIt3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1660 cmd.exe 632 PING.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AutoIt3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AutoIt3.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 632 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3016 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 3016 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2528 tasklist.exe Token: SeDebugPrivilege 552 tasklist.exe Token: SeDebugPrivilege 1328 tasklist.exe Token: SeDebugPrivilege 1920 tasklist.exe Token: SeDebugPrivilege 2332 tasklist.exe Token: SeDebugPrivilege 740 tasklist.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3016 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2052 wrote to memory of 2412 2052 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe 28 PID 2052 wrote to memory of 2412 2052 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe 28 PID 2052 wrote to memory of 2412 2052 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe 28 PID 2052 wrote to memory of 2412 2052 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe 28 PID 2052 wrote to memory of 2412 2052 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe 28 PID 2052 wrote to memory of 2412 2052 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe 28 PID 2052 wrote to memory of 2412 2052 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe 28 PID 2412 wrote to memory of 2196 2412 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 29 PID 2412 wrote to memory of 2196 2412 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 29 PID 2412 wrote to memory of 2196 2412 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 29 PID 2412 wrote to memory of 2196 2412 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 29 PID 2196 wrote to memory of 3016 2196 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe 30 PID 2196 wrote to memory of 3016 2196 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe 30 PID 2196 wrote to memory of 3016 2196 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe 30 PID 2196 wrote to memory of 3016 2196 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe 30 PID 2196 wrote to memory of 3016 2196 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe 30 PID 2196 wrote to memory of 3016 2196 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe 30 PID 2196 wrote to memory of 3016 2196 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe 30 PID 3016 wrote to memory of 2844 3016 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 31 PID 3016 wrote to memory of 2844 3016 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 31 PID 3016 wrote to memory of 2844 3016 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 31 PID 3016 wrote to memory of 2844 3016 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 31 PID 2844 wrote to memory of 2528 2844 cmd.exe 33 PID 2844 wrote to memory of 2528 2844 cmd.exe 33 PID 2844 wrote to memory of 2528 2844 cmd.exe 33 PID 2844 wrote to memory of 2232 2844 cmd.exe 34 PID 2844 wrote to memory of 2232 2844 cmd.exe 34 PID 2844 wrote to memory of 2232 2844 cmd.exe 34 PID 3016 wrote to memory of 1252 3016 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 36 PID 3016 wrote to memory of 1252 3016 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 36 PID 3016 wrote to memory of 1252 3016 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 36 PID 3016 wrote to memory of 1252 3016 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 36 PID 1252 wrote to memory of 552 1252 cmd.exe 38 PID 1252 wrote to memory of 552 1252 cmd.exe 38 PID 1252 wrote to memory of 552 1252 cmd.exe 38 PID 1252 wrote to memory of 2004 1252 cmd.exe 39 PID 1252 wrote to memory of 2004 1252 cmd.exe 39 PID 1252 wrote to memory of 2004 1252 cmd.exe 39 PID 3016 wrote to memory of 1716 3016 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 40 PID 3016 wrote to memory of 1716 3016 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 40 PID 3016 wrote to memory of 1716 3016 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 40 PID 3016 wrote to memory of 1716 3016 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 40 PID 1716 wrote to memory of 1328 1716 cmd.exe 42 PID 1716 wrote to memory of 1328 1716 cmd.exe 42 PID 1716 wrote to memory of 1328 1716 cmd.exe 42 PID 1716 wrote to memory of 1280 1716 cmd.exe 43 PID 1716 wrote to memory of 1280 1716 cmd.exe 43 PID 1716 wrote to memory of 1280 1716 cmd.exe 43 PID 3016 wrote to memory of 2264 3016 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 44 PID 3016 wrote to memory of 2264 3016 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 44 PID 3016 wrote to memory of 2264 3016 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 44 PID 3016 wrote to memory of 2264 3016 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 44 PID 2264 wrote to memory of 1920 2264 cmd.exe 46 PID 2264 wrote to memory of 1920 2264 cmd.exe 46 PID 2264 wrote to memory of 1920 2264 cmd.exe 46 PID 2264 wrote to memory of 1952 2264 cmd.exe 47 PID 2264 wrote to memory of 1952 2264 cmd.exe 47 PID 2264 wrote to memory of 1952 2264 cmd.exe 47 PID 3016 wrote to memory of 2392 3016 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 48 PID 3016 wrote to memory of 2392 3016 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 48 PID 3016 wrote to memory of 2392 3016 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 48 PID 3016 wrote to memory of 2392 3016 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 48 PID 2392 wrote to memory of 2332 2392 cmd.exe 50 PID 2392 wrote to memory of 2332 2392 cmd.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe"C:\Users\Admin\AppData\Local\Temp\eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Users\Admin\AppData\Local\Temp\is-PM127.tmp\eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp"C:\Users\Admin\AppData\Local\Temp\is-PM127.tmp\eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp" /SL5="$40016,10276342,812544,C:\Users\Admin\AppData\Local\Temp\eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Users\Admin\AppData\Local\Temp\eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe"C:\Users\Admin\AppData\Local\Temp\eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe" /VERYSILENT /NORESTART3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\is-OVI3D.tmp\eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp"C:\Users\Admin\AppData\Local\Temp\is-OVI3D.tmp\eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp" /SL5="$50016,10276342,812544,C:\Users\Admin\AppData\Local\Temp\eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe" /VERYSILENT /NORESTART4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\system32\find.exefind /I "wrsa.exe"6⤵PID:2232
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
C:\Windows\system32\find.exefind /I "opssvc.exe"6⤵PID:2004
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
C:\Windows\system32\find.exefind /I "avastui.exe"6⤵PID:1280
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Windows\system32\find.exefind /I "avgui.exe"6⤵PID:1952
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Windows\system32\find.exefind /I "nswscsvc.exe"6⤵PID:2388
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe"5⤵PID:1060
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:740
-
-
C:\Windows\system32\find.exefind /I "sophoshealth.exe"6⤵PID:1076
-
-
-
C:\Users\Admin\AppData\Local\banqueteer\AutoIt3.exe"C:\Users\Admin\AppData\Local\banqueteer\\AutoIt3.exe" "C:\Users\Admin\AppData\Local\banqueteer\\calimanco1.a3x"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2888 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping -n 5 127.0.0.1 >nul && AutoIt3.exe C:\ProgramData\\UgqNNz3i.a3x && del C:\ProgramData\\UgqNNz3i.a3x6⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1660 -
C:\Windows\SysWOW64\PING.EXEping -n 5 127.0.0.17⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:632
-
-
C:\Users\Admin\AppData\Local\banqueteer\AutoIt3.exeAutoIt3.exe C:\ProgramData\\UgqNNz3i.a3x7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:984 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe8⤵
- System Location Discovery: System Language Discovery
PID:2184
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
488KB
MD5cb62f5057f03aa312de733459b91eb14
SHA1f65000ceab9e7307acc99f26a00c70def02a4e0e
SHA25625d70f45d927aa32ebda9b93fd3be326e2c50357282432f1a07380e1316e5cd5
SHA512fee81251cff5dd0f1c45ad57a7090d2fe778e74a2a593d95176f73c92ab423282ca8bc3ca868f2e6259124c662de91ea008cce7ef8589109ee07796242ef99ac
-
Filesize
61KB
MD56d7984dbd605a4a6bb0e159cb0308d6d
SHA1a74d3d5d6fdbfd22844f4d8d8ef474e6b36623b5
SHA256090e6a9dda1b24c3165404d80e25ba2eaf4912e89f0cfcb040506612347fe3c9
SHA512f481bdc642811adf69f63708228f9437e5c90d02c440796948816fe82e6383dfcacaa09556550c841bc53394a005950b54babde48f81ebe97e18c1c4c065ca16
-
\Users\Admin\AppData\Local\Temp\is-PM127.tmp\eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp
Filesize3.1MB
MD5acbfab542f334df94e757342ec458a45
SHA1f7fbfcf221dc0519a9dccf68a6c8a9c29d9dffb6
SHA25684632fd63011890d4a3d205633f3959f19e66f39c12d8bdb458ced24fa2e5705
SHA512c8948a7254ec901d17344b121ec6394f908c2014320f2a27113ab1f467f0268c51c99dff8d0b7483b272627c8b970595b18e75b44bc5a97075b3c84556ce905e
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
921KB
MD53f58a517f1f4796225137e7659ad2adb
SHA1e264ba0e9987b0ad0812e5dd4dd3075531cfe269
SHA2561da298cab4d537b0b7b5dabf09bff6a212b9e45731e0cc772f99026005fb9e48
SHA512acf740aafce390d06c6a76c84e7ae7c0f721731973aadbe3e57f2eb63241a01303cc6bf11a3f9a88f8be0237998b5772bdaf569137d63ba3d0f877e7d27fc634