Analysis
-
max time kernel
146s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-10-2024 02:22
Static task
static1
Behavioral task
behavioral1
Sample
99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe
Resource
win7-20240903-en
General
-
Target
99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe
-
Size
349KB
-
MD5
75d6e84145a22c3da06bbf6caed60668
-
SHA1
4fe0463268f5d056ee71c29ddcbb492dce02d8d5
-
SHA256
99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3
-
SHA512
a9c0080e0581332c08bcf80d03a7bc7dfbd0824f9e947814f08fcb1078d767599683c800f60882b32edb688821bc66fa349ad1eab3a76664f3a967bc7ad1be49
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIF:FB1Q6rpr7MrswfLjGwW5xFdRyJpo
Malware Config
Extracted
nanocore
1.2.2.2
bemery2.no-ip.biz:57628
127.0.0.1:57628
997af15f-5576-4030-975c-eb3264fb6789
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-04-23T21:31:33.540664436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
57628
-
default_group
grace
-
enable_debug_mode
true
-
gc_threshold
1.048576e+08
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+09
-
mutex
997af15f-5576-4030-975c-eb3264fb6789
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
bemery2.no-ip.biz
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.2
-
wan_timeout
8000
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
RegAsm.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\IMAP Monitor = "C:\\Program Files (x86)\\IMAP Monitor\\imapmon.exe" RegAsm.exe -
Processes:
RegAsm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exedescription pid Process procid_target PID 2792 set thread context of 1844 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 51 -
Drops file in Program Files directory 2 IoCs
Processes:
RegAsm.exedescription ioc Process File created C:\Program Files (x86)\IMAP Monitor\imapmon.exe RegAsm.exe File opened for modification C:\Program Files (x86)\IMAP Monitor\imapmon.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 19 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ping.exeping.exeping.exeping.exeping.exe99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeDllHost.exeping.exeping.exeRegAsm.exeping.exeattrib.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 15 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 2292 ping.exe 1260 ping.exe 2380 ping.exe 2684 ping.exe 1696 ping.exe 1496 ping.exe 1608 ping.exe 2508 ping.exe 3060 ping.exe 2148 ping.exe 3056 ping.exe 2944 ping.exe 344 ping.exe 2720 ping.exe 1968 ping.exe -
Runs ping.exe 1 TTPs 15 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 2944 ping.exe 344 ping.exe 3060 ping.exe 2292 ping.exe 1608 ping.exe 1260 ping.exe 2720 ping.exe 2508 ping.exe 1968 ping.exe 2148 ping.exe 1496 ping.exe 3056 ping.exe 2380 ping.exe 2684 ping.exe 1696 ping.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
RegAsm.exepid Process 1844 RegAsm.exe 1844 RegAsm.exe 1844 RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid Process 1844 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exeRegAsm.exedescription pid Process Token: SeDebugPrivilege 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe Token: SeDebugPrivilege 1844 RegAsm.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid Process 2760 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
DllHost.exepid Process 2760 DllHost.exe 2760 DllHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exedescription pid Process procid_target PID 2792 wrote to memory of 2720 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 29 PID 2792 wrote to memory of 2720 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 29 PID 2792 wrote to memory of 2720 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 29 PID 2792 wrote to memory of 2720 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 29 PID 2792 wrote to memory of 2508 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 31 PID 2792 wrote to memory of 2508 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 31 PID 2792 wrote to memory of 2508 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 31 PID 2792 wrote to memory of 2508 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 31 PID 2792 wrote to memory of 2944 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 33 PID 2792 wrote to memory of 2944 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 33 PID 2792 wrote to memory of 2944 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 33 PID 2792 wrote to memory of 2944 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 33 PID 2792 wrote to memory of 344 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 35 PID 2792 wrote to memory of 344 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 35 PID 2792 wrote to memory of 344 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 35 PID 2792 wrote to memory of 344 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 35 PID 2792 wrote to memory of 3060 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 39 PID 2792 wrote to memory of 3060 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 39 PID 2792 wrote to memory of 3060 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 39 PID 2792 wrote to memory of 3060 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 39 PID 2792 wrote to memory of 1968 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 41 PID 2792 wrote to memory of 1968 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 41 PID 2792 wrote to memory of 1968 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 41 PID 2792 wrote to memory of 1968 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 41 PID 2792 wrote to memory of 2684 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 43 PID 2792 wrote to memory of 2684 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 43 PID 2792 wrote to memory of 2684 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 43 PID 2792 wrote to memory of 2684 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 43 PID 2792 wrote to memory of 1696 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 45 PID 2792 wrote to memory of 1696 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 45 PID 2792 wrote to memory of 1696 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 45 PID 2792 wrote to memory of 1696 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 45 PID 2792 wrote to memory of 2292 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 47 PID 2792 wrote to memory of 2292 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 47 PID 2792 wrote to memory of 2292 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 47 PID 2792 wrote to memory of 2292 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 47 PID 2792 wrote to memory of 2148 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 49 PID 2792 wrote to memory of 2148 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 49 PID 2792 wrote to memory of 2148 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 49 PID 2792 wrote to memory of 2148 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 49 PID 2792 wrote to memory of 1844 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 51 PID 2792 wrote to memory of 1844 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 51 PID 2792 wrote to memory of 1844 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 51 PID 2792 wrote to memory of 1844 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 51 PID 2792 wrote to memory of 1844 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 51 PID 2792 wrote to memory of 1844 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 51 PID 2792 wrote to memory of 1844 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 51 PID 2792 wrote to memory of 1844 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 51 PID 2792 wrote to memory of 1844 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 51 PID 2792 wrote to memory of 1844 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 51 PID 2792 wrote to memory of 1844 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 51 PID 2792 wrote to memory of 1844 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 51 PID 2792 wrote to memory of 1320 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 52 PID 2792 wrote to memory of 1320 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 52 PID 2792 wrote to memory of 1320 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 52 PID 2792 wrote to memory of 1320 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 52 PID 2792 wrote to memory of 1496 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 54 PID 2792 wrote to memory of 1496 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 54 PID 2792 wrote to memory of 1496 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 54 PID 2792 wrote to memory of 1496 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 54 PID 2792 wrote to memory of 3056 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 56 PID 2792 wrote to memory of 3056 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 56 PID 2792 wrote to memory of 3056 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 56 PID 2792 wrote to memory of 3056 2792 99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe 56 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe"C:\Users\Admin\AppData\Local\Temp\99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2720
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2508
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2944
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:344
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3060
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1968
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2684
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1696
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2292
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2148
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\99e02e2915db79a393f066e24150ac61ded169f7046035f986a3228d6c6094c3.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1320
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1496
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3056
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1608
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1260
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2380
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2760
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD585aa412748cec606260dfc07a2ba0493
SHA1b1604d7f6a3bea2c716137e93c1b3206e4581595
SHA256603e434580ef4df688fa85fa8b0bd552fcc06fa7882c1d2789c8c52bce87752f
SHA51298ffc0676b705619d6fb206459c69cc73de285661971d43311e770898a474c2169749357c3126415f17a19e711badfe0fbbb98f056af8cf99cc6eaad7629a71a