Analysis
-
max time kernel
93s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 07:22
Static task
static1
Behavioral task
behavioral1
Sample
0491bc5f72df0546d2a502284cbcfed465ebfdd9768cde51152e53bd24b2d2c6.exe
Resource
win7-20240903-en
General
-
Target
0491bc5f72df0546d2a502284cbcfed465ebfdd9768cde51152e53bd24b2d2c6.exe
-
Size
7.1MB
-
MD5
1f6e0a406d4d8dbd2c113d3565dbe7a8
-
SHA1
dc5a439e7a0e918494c1065fe15d4bbe2b9b33be
-
SHA256
0491bc5f72df0546d2a502284cbcfed465ebfdd9768cde51152e53bd24b2d2c6
-
SHA512
59310d8756a63d7df6c05a6ae78721d8339913bca4b47e076a60cdc95071bd690648c1e298bd29510fc252d813a0ea3dc05d7cdf07ef243770722d4fe1b8e59c
-
SSDEEP
196608:xtgdzQIV48kCWgj0JSk2apV4f0PxHtJvMYOYqF06pamS:xtgdz1V4tC3j08k2apyf0pHtWYkC2amS
Malware Config
Extracted
nullmixer
http://621f9481e1e2d.com/
Extracted
socelars
https://sa-us-bucket.s3.us-east-2.amazonaws.com/qwwgh/
Signatures
-
Detect Fabookie payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zSC72657B7\621f948fe5007_Wed163feaf0.exe family_fabookie -
Fabookie family
-
Nullmixer family
-
Socelars family
-
Socelars payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zSC72657B7\621f9486b4516_Wed16eb16ea4.exe family_socelars -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zSC72657B7\libcurlpp.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zSC72657B7\libstdc++-6.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zSC72657B7\libcurl.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zSC72657B7\621f9482b3cb5_Wed16d6773e4.exe aspack_v212_v242 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0491bc5f72df0546d2a502284cbcfed465ebfdd9768cde51152e53bd24b2d2c6.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 0491bc5f72df0546d2a502284cbcfed465ebfdd9768cde51152e53bd24b2d2c6.exe -
Executes dropped EXE 1 IoCs
Processes:
setup_install.exepid process 2328 setup_install.exe -
Loads dropped DLL 7 IoCs
Processes:
setup_install.exepid process 2328 setup_install.exe 2328 setup_install.exe 2328 setup_install.exe 2328 setup_install.exe 2328 setup_install.exe 2328 setup_install.exe 2328 setup_install.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.execmd.execmd.execmd.exesetup_install.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exepowershell.exe0491bc5f72df0546d2a502284cbcfed465ebfdd9768cde51152e53bd24b2d2c6.execmd.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0491bc5f72df0546d2a502284cbcfed465ebfdd9768cde51152e53bd24b2d2c6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 1304 powershell.exe 1304 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1304 powershell.exe -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
0491bc5f72df0546d2a502284cbcfed465ebfdd9768cde51152e53bd24b2d2c6.exesetup_install.execmd.exedescription pid process target process PID 4732 wrote to memory of 2328 4732 0491bc5f72df0546d2a502284cbcfed465ebfdd9768cde51152e53bd24b2d2c6.exe setup_install.exe PID 4732 wrote to memory of 2328 4732 0491bc5f72df0546d2a502284cbcfed465ebfdd9768cde51152e53bd24b2d2c6.exe setup_install.exe PID 4732 wrote to memory of 2328 4732 0491bc5f72df0546d2a502284cbcfed465ebfdd9768cde51152e53bd24b2d2c6.exe setup_install.exe PID 2328 wrote to memory of 4372 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 4372 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 4372 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 2808 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 2808 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 2808 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 660 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 660 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 660 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 4648 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 4648 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 4648 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 3496 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 3496 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 3496 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 4852 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 4852 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 4852 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 744 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 744 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 744 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 2576 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 2576 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 2576 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 2892 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 2892 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 2892 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 1192 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 1192 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 1192 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 460 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 460 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 460 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 2632 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 2632 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 2632 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 2664 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 2664 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 2664 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 4128 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 4128 2328 setup_install.exe cmd.exe PID 2328 wrote to memory of 4128 2328 setup_install.exe cmd.exe PID 4372 wrote to memory of 1304 4372 cmd.exe powershell.exe PID 4372 wrote to memory of 1304 4372 cmd.exe powershell.exe PID 4372 wrote to memory of 1304 4372 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0491bc5f72df0546d2a502284cbcfed465ebfdd9768cde51152e53bd24b2d2c6.exe"C:\Users\Admin\AppData\Local\Temp\0491bc5f72df0546d2a502284cbcfed465ebfdd9768cde51152e53bd24b2d2c6.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Users\Admin\AppData\Local\Temp\7zSC72657B7\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSC72657B7\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 621f9482b3cb5_Wed16d6773e4.exe3⤵
- System Location Discovery: System Language Discovery
PID:2808
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 621f94837e687_Wed16b4f13b0b4.exe3⤵
- System Location Discovery: System Language Discovery
PID:660
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 621f948449020_Wed163088fdd.exe3⤵
- System Location Discovery: System Language Discovery
PID:4648
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 621f9486b4516_Wed16eb16ea4.exe3⤵
- System Location Discovery: System Language Discovery
PID:3496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 621f948855a5b_Wed16c9c6da01a3.exe3⤵
- System Location Discovery: System Language Discovery
PID:4852
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 621f948a0fc8a_Wed1650732795.exe3⤵
- System Location Discovery: System Language Discovery
PID:744
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 621f948b816de_Wed16bd6eaa.exe3⤵
- System Location Discovery: System Language Discovery
PID:2576
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 621f948d05937_Wed16374c3beda.exe3⤵
- System Location Discovery: System Language Discovery
PID:2892
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 621f948e7f7ef_Wed16b426d6adc1.exe /mixtwo3⤵
- System Location Discovery: System Language Discovery
PID:1192
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 621f948fe5007_Wed163feaf0.exe3⤵
- System Location Discovery: System Language Discovery
PID:460
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 621f9490c9091_Wed16d3d6c5.exe3⤵
- System Location Discovery: System Language Discovery
PID:2632
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 621f949237c58_Wed168fc449f.exe3⤵
- System Location Discovery: System Language Discovery
PID:2664
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 621f94aa19419_Wed16184b9bf0.exe3⤵
- System Location Discovery: System Language Discovery
PID:4128
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD598c3385d313ae6d4cf1f192830f6b555
SHA131c572430094e9adbf5b7647c3621b2e8dfa7fe8
SHA2564b2e2adafc390f535254a650a90e6a559fb3613a9f13ce648a024c078fcf40be
SHA512fdd0406ef1abee43877c2ab2be9879e7232e773f7dac48f38a883b14306907c82110c712065a290bafac3cc8b0f4c0a13694847ad60a50a2b87e6aed2fd73aff
-
Filesize
151KB
MD55b667f4b728b93ed5951e7bfddf8fb21
SHA100258995bd0f0b43af92656d217903e62b4229bd
SHA256ac6cbfa5a8097b446fc0b6d7fb464c55425cf8093f3147f65b0bde3a08e1f3c1
SHA5124f3fc716db01afab932bb800e4b26a729f47f693b4490176548cc67cca9c9957e155a04fd10ecf098c8a1c02dbca3dc8695cc67af545376aff771c207a6eee77
-
Filesize
305KB
MD5c5ae00bc9521abc87b2143826b88731a
SHA1ef44d7c5cc9fa1b61070a2aacd76a4718ccacf5e
SHA2562d23db5f735a5b3111cdf867a611d73c757797bc28f099feef6d5d14154b31b1
SHA5121f91288c9608cd83a3b7355b8523a3175b369d771cd5b3142ea8eb2c1ee0f3e69f13618e5ce5b7c6bc068cee61211bdc3a2a17c874a3802892125e97a0dd522a
-
Filesize
1.5MB
MD5e1a8bb1c0d082168f5433a1bdd03b66b
SHA171e43669b4a74b4f830d3e74f5750dc7be78e085
SHA2561286c91bd81aaccf5df1da0c78298a91d1d77bcddfe65871568b0661fb227929
SHA51211fd29f912d52bb0984f39b4c12d7f2ead645abf0866b8e6f725a3c1bae154bb120859ce9e6f1010edf01f6dc7f3a2b6ca5071fff2e8a88c4e8a134808bfee49
-
Filesize
372KB
MD5894759b7ce3835029711d032205ec472
SHA1e8824dffbc468e4dcdfd06094597776b3c4be593
SHA256c12d359da11bc33309ac9d661aec047669aee7986bfd8326d122a26c055e0044
SHA512ea25a7fd901eb9dedf93eb5e026de1406315599429ee31080828a59cd8cb6dd763ef307c329ef5f422b3cfaa136f2aa7b1412f013bbbd9aecf97a7c9195d127b
-
Filesize
1.5MB
MD58f12876ff6f721e9b9786733f923ed5a
SHA14898a00c846f82316cc632007966dfb5f626ad43
SHA2569aa138a385805dc69f7c082a3994538fea2127d18f352a74ab8505ccd74fa533
SHA5121069e733a45c7a2bec67cae1b465bdd4a76051673a7bb0a7dba21a240d9e4d3d18f5915ace58e5a666d824e57355907c7ac23fc23d4fcf38af5a6e54115f1b48
-
Filesize
202KB
MD5f47ef25d6fbd8fb1709ac978104480d9
SHA1861dee7ae35269baf7429147f1089004dbdbbc75
SHA256b141a340d0703b0dbe579bf42a8eb865b6d8bdc6ec5323215e7de9eeb890c788
SHA512cf0332bcb6a75be665aafae033b3e810c0120aac02c3c3a4b5534788420ee7013e03bbaffa830fc34be19750efba1ef5205b2c356825ba02f6664816e98442d8
-
Filesize
2.3MB
MD5aa5254e8284e33aa8f60e9f4e9e8b1c5
SHA1465f8b854048fc21a99b2f746c961bea598a4c38
SHA2569780e353d9670c8ab8177d23af1ec3acdaa740a9f5f13f77e88f1f9de5ed8323
SHA512024062930947a3d34d5fc01f1633aa8a09524a9537651269f090f800f9a248d551a7144e2726f9b3303c81237c00149b8bbe2f0de235d70ebe525534eac91fde
-
Filesize
351KB
MD5afe6087457ae59ca0d071370f60a3e86
SHA1b576cae50f011161d729a257ea3c3f3ff9b47dd6
SHA256d77eb517c120ffc52cb3bc21e2c592625073b0ba287f9f5cf8e9822a6fe00a95
SHA5123aecbb441a22f247e84288e94020759f567e1d086a5f59cdd119e14612bb71a1c1dc5cbc80b951456fecdc10737b69a47bc3dc07059dbb94a46aab85247ba570
-
Filesize
1.6MB
MD5749b436db9150b62721e67aa8d5bdebb
SHA1a5b77f7cede8c4c40d96e941a941862b6a9c1a23
SHA2569d400635b2cb61d461ade25b36097fc8e66c8d963c1cd3ab0d6864b9c016bbfc
SHA512ccfbffc9ca5dde45e1a834336e0f1df4a9c0e8658a7c4f07f5dec347005b2c4f9bdd5c6d5981680ba9a84d4169f9a26d4a53c930def39cd298947ec7cf8db0f3
-
Filesize
202KB
MD565a916a503ac8875b7a38d04f9ec53cd
SHA16fe3351cdd4e684ee2eccceabe7ec515f508a6a2
SHA256bc84e7b06f99196ef82c0d5356644ed3fe1d897257e9e8149cf83e686e285618
SHA512574071f47f85552cc8de4c26230528db1a7034a5ac454d704a29cfe2d919c9be36f23aa2be4c5ed59554613fe20382a95d5b7e31e43d32e0cd3fc7e4a2b1be71
-
Filesize
383KB
MD5c427835b14238569c986d5543b36e0cb
SHA1552d3752d6276cf8eebbf0ef976954e340930b14
SHA2568804babd5cc914c36e67fb2a2b3086ce3b3a6b7d676749f5700f9eb41796c458
SHA512dfe034d6f89a0068d9f1c33e4cc0df47ebfa0d38dc33884295a466f1126b24dbe78e56ef905f218636a2b3f780b28a62f5164ddf01502324854a81163c7539b8
-
Filesize
1.4MB
MD59955dd419c83119488778affdab16717
SHA1da24a018dc2411f9c646c8770b34ad659387e931
SHA25691c178a3c15eb95b93cd8d61be8a80c2eac2b66149e744b9e23a53fb9c68927f
SHA512e4dfb73ab1812e22f783d269d9cdc7814134237d35887bc55dc1e105e3d95f64ed6851200dbecd8819e71927ac542fefbdbdf7b7bc318e90806a0912a2212e90
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
2.1MB
MD5dc72933d86bf031b858123f48c4fd14f
SHA1ee6b17d8e965f2175dc7837c1b7cb0020c24a781
SHA256a4fa4aa6dbd692660840d051ec283d262f32037ccadf9445d2ea86dd664b5831
SHA51262be755bf2d61c747e94dc2f4a6efebc28cad43ded8d249188bc682f225ee8fad3bfc7ce1c85b1fc81c0c26c845dc7c19882bbd18008051bed0d6082fcf320c4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82