Analysis
-
max time kernel
110s -
max time network
112s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2024 22:26
Static task
static1
Behavioral task
behavioral1
Sample
Act 3.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Act 3.exe
Resource
win10v2004-20240802-en
General
-
Target
Act 3.exe
-
Size
604KB
-
MD5
8b6bc16fd137c09a08b02bbe1bb7d670
-
SHA1
c69a0f6c6f809c01db92ca658fcf1b643391a2b7
-
SHA256
e67834d1e8b38ec5864cfa101b140aeaba8f1900a6e269e6a94c90fcbfe56678
-
SHA512
b53d2cc0fe5fa52262ace9f6e6ea3f5ce84935009822a3394bfe49c4d15dfeaa96bfe10ce77ffa93dbf81e5428122aa739a94bc709f203bc346597004fd75a24
-
SSDEEP
6144:yYghlI5/u8f1mr+4RJ99MpDa52RX5wRDhOOU0qsR:yYKlYmDXEpDHRXP01
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\_R_E_A_D___T_H_I_S___SUQJYE7_.hta
cerber
Extracted
C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\_R_E_A_D___T_H_I_S___LRUB5_.txt
cerber
http://p27dokhpz2n7nvgr.onion/B60B-6D78-8EB7-0446-9516
http://p27dokhpz2n7nvgr.12hygy.top/B60B-6D78-8EB7-0446-9516
http://p27dokhpz2n7nvgr.14ewqv.top/B60B-6D78-8EB7-0446-9516
http://p27dokhpz2n7nvgr.14vvrc.top/B60B-6D78-8EB7-0446-9516
http://p27dokhpz2n7nvgr.129p1t.top/B60B-6D78-8EB7-0446-9516
http://p27dokhpz2n7nvgr.1apgrn.top/B60B-6D78-8EB7-0446-9516
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Contacts a large (1101) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 3648 netsh.exe 1508 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation Act 3.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ Act 3.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird Act 3.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents Act 3.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpB527.bmp" Act 3.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files\ Act 3.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote Act 3.exe File opened for modification \??\c:\program files (x86)\onenote Act 3.exe File opened for modification \??\c:\program files (x86)\powerpoint Act 3.exe File opened for modification \??\c:\program files (x86)\microsoft sql server Act 3.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint Act 3.exe File opened for modification \??\c:\program files (x86)\steam Act 3.exe File opened for modification \??\c:\program files (x86)\word Act 3.exe File opened for modification \??\c:\program files (x86)\bitcoin Act 3.exe File opened for modification \??\c:\program files (x86)\microsoft\excel Act 3.exe File opened for modification \??\c:\program files (x86)\microsoft\office Act 3.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook Act 3.exe File opened for modification \??\c:\program files (x86)\office Act 3.exe File opened for modification \??\c:\program files (x86)\the bat! Act 3.exe File opened for modification \??\c:\program files (x86)\thunderbird Act 3.exe File opened for modification \??\c:\program files (x86)\ Act 3.exe File opened for modification \??\c:\program files (x86)\excel Act 3.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server Act 3.exe File opened for modification \??\c:\program files (x86)\microsoft\word Act 3.exe File opened for modification \??\c:\program files (x86)\outlook Act 3.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! Act 3.exe File opened for modification \??\c:\windows\ Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server Act 3.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook Act 3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Act 3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1372 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 4052 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Local Settings Act 3.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2412 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1372 PING.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeShutdownPrivilege 1540 Act 3.exe Token: SeCreatePagefilePrivilege 1540 Act 3.exe Token: SeDebugPrivilege 4052 taskkill.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1540 wrote to memory of 3648 1540 Act 3.exe 82 PID 1540 wrote to memory of 3648 1540 Act 3.exe 82 PID 1540 wrote to memory of 3648 1540 Act 3.exe 82 PID 1540 wrote to memory of 1508 1540 Act 3.exe 84 PID 1540 wrote to memory of 1508 1540 Act 3.exe 84 PID 1540 wrote to memory of 1508 1540 Act 3.exe 84 PID 1540 wrote to memory of 4776 1540 Act 3.exe 93 PID 1540 wrote to memory of 4776 1540 Act 3.exe 93 PID 1540 wrote to memory of 4776 1540 Act 3.exe 93 PID 1540 wrote to memory of 2412 1540 Act 3.exe 94 PID 1540 wrote to memory of 2412 1540 Act 3.exe 94 PID 1540 wrote to memory of 2412 1540 Act 3.exe 94 PID 1540 wrote to memory of 4676 1540 Act 3.exe 98 PID 1540 wrote to memory of 4676 1540 Act 3.exe 98 PID 1540 wrote to memory of 4676 1540 Act 3.exe 98 PID 4676 wrote to memory of 4052 4676 cmd.exe 100 PID 4676 wrote to memory of 4052 4676 cmd.exe 100 PID 4676 wrote to memory of 4052 4676 cmd.exe 100 PID 4676 wrote to memory of 1372 4676 cmd.exe 101 PID 4676 wrote to memory of 1372 4676 cmd.exe 101 PID 4676 wrote to memory of 1372 4676 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\Act 3.exe"C:\Users\Admin\AppData\Local\Temp\Act 3.exe"1⤵
- Checks computer location settings
- Drops startup file
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3648
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1508
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___TB2P2S_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:4776
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___BH8WG_.txt2⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2412
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "Act 3.exe"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4052
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1372
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5af0c4f54a7e8d61ea3012dec182e27b7
SHA1e25461009c0b19937400e77217abba61fdfe491c
SHA25610c623d1885a2c39da5f4fc8bd261c79f3241b279a9bffda9eab135a0195f6a5
SHA5126d33fdeed867c1beff07bf144efac3a38522749627afaf5e1fc5ae459bb8691c9ce2e6b5ef8f3aaf4ab583986d6cacd8484d29530b2b46d0db923dafc7ecb193
-
Filesize
75KB
MD54a84826d8f902e2b6c274af54c514306
SHA11f21fd0ef4122bd55714f93ca3d4c3b990ec49dd
SHA2566076bb7399fa0a000bc68f3d7dffc02818362c303050da43e50f6dc7f3a63140
SHA512cf109900341f1b8ff38b170f40912fa4adc2aff3727ecc1c123dc309637ba8f7d0301dce49b6859763d1fcda8643bda8cd9f416cd49932a6071809a118aa85bb