Analysis
-
max time kernel
131s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-11-2024 01:30
Static task
static1
Behavioral task
behavioral1
Sample
2024-11-16_c3968e6090d03e52679657e1715ea39a_hijackloader_luca-stealer_magniber_revil.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-11-16_c3968e6090d03e52679657e1715ea39a_hijackloader_luca-stealer_magniber_revil.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-11-16_c3968e6090d03e52679657e1715ea39a_hijackloader_luca-stealer_magniber_revil.exe
-
Size
21.2MB
-
MD5
c3968e6090d03e52679657e1715ea39a
-
SHA1
2332b4bfd13b271c250a6b71f3c2a502e24d0b76
-
SHA256
4ad1cc11410e486d132dce9716eebe6a2db0af0fcbf53ee87bc9c0af6a5aa1d4
-
SHA512
f4908cce3e77a19bcbdc54487e025868cbd2c470b796edbf4a28aebc56cb9212019496f32eb531787de2ca9e8af0aedab2fde3d7aecee9e6a3fe3f5e4ce7670a
-
SSDEEP
393216:je7BF/tD2wWvD+MDbuWXQ+RKljvXWfY5Ri2r/5LucDlAgXouXHONQZ94ut4:i7vtD2wWvDNKWg+RKljRDz5LfD7mw4
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 2024-11-16_c3968e6090d03e52679657e1715ea39a_hijackloader_luca-stealer_magniber_revil.exe -
Executes dropped EXE 2 IoCs
pid Process 1648 PureSync.exe 2136 PureSync.exe -
Loads dropped DLL 12 IoCs
pid Process 2136 PureSync.exe 2136 PureSync.exe 2136 PureSync.exe 2136 PureSync.exe 2136 PureSync.exe 2136 PureSync.exe 2136 PureSync.exe 2136 PureSync.exe 2136 PureSync.exe 2136 PureSync.exe 2136 PureSync.exe 2136 PureSync.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts PureSync.exe -
Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook PureSync.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PureSync.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PureSync.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PureSync.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-11-16_c3968e6090d03e52679657e1715ea39a_hijackloader_luca-stealer_magniber_revil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PureSync.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PureSync.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 21 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz PureSync.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor PureSync.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier PureSync.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information PureSync.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier PureSync.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 PureSync.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor PureSync.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 PureSync.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data PureSync.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString PureSync.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 PureSync.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet PureSync.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet PureSync.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information PureSync.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 PureSync.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier PureSync.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision PureSync.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz PureSync.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data PureSync.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString PureSync.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier PureSync.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2136 PureSync.exe 2136 PureSync.exe 2136 PureSync.exe 2136 PureSync.exe 2136 PureSync.exe 2136 PureSync.exe 2136 PureSync.exe 2136 PureSync.exe 2136 PureSync.exe 2136 PureSync.exe 2136 PureSync.exe 2136 PureSync.exe 2136 PureSync.exe 2136 PureSync.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2136 PureSync.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2136 PureSync.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1648 PureSync.exe 2136 PureSync.exe 2136 PureSync.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3948 wrote to memory of 1648 3948 2024-11-16_c3968e6090d03e52679657e1715ea39a_hijackloader_luca-stealer_magniber_revil.exe 103 PID 3948 wrote to memory of 1648 3948 2024-11-16_c3968e6090d03e52679657e1715ea39a_hijackloader_luca-stealer_magniber_revil.exe 103 PID 3948 wrote to memory of 1648 3948 2024-11-16_c3968e6090d03e52679657e1715ea39a_hijackloader_luca-stealer_magniber_revil.exe 103 PID 1648 wrote to memory of 2136 1648 PureSync.exe 104 PID 1648 wrote to memory of 2136 1648 PureSync.exe 104 PID 1648 wrote to memory of 2136 1648 PureSync.exe 104 PID 2136 wrote to memory of 1008 2136 PureSync.exe 105 PID 2136 wrote to memory of 1008 2136 PureSync.exe 105 PID 2136 wrote to memory of 1008 2136 PureSync.exe 105 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PureSync.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PureSync.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-16_c3968e6090d03e52679657e1715ea39a_hijackloader_luca-stealer_magniber_revil.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-16_c3968e6090d03e52679657e1715ea39a_hijackloader_luca-stealer_magniber_revil.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Users\Admin\AppData\Local\Programs\Advanced Sync Tools\PureSync.exe"C:\Users\Admin\AppData\Local\Programs\Advanced Sync Tools\PureSync.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Local\Programs\Advanced Sync Tools\PureSync.exe"C:\Users\Admin\AppData\Local\Programs\Advanced Sync Tools\PureSync.exe" restart3⤵
- Executes dropped EXE
- Loads dropped DLL
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2136 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ver4⤵
- System Location Discovery: System Language Discovery
PID:1008
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149KB
MD5ab412429f1e5fb9708a8cdea07479099
SHA1eb49323be4384a0e7e36053f186b305636e82887
SHA256e32d8bbe8e6985726742b496520fa47827f3b428648fa1bc34ecffdd9bdac240
SHA512f3348dbc3b05d14482250d7c399c00533598973f8e9168b4082ee5cbb81089dfaefcfda5a6a3c9f05b4445d655051b7a5170c57ee32d7a783dc35a75fee41aa9
-
Filesize
1.0MB
MD5273676426739b02a45a0fc9349500b65
SHA1a23c709fae04feef87358abd59504940d0d0c806
SHA256152121a5d1ac8f12002c18afc294bb1ebcecc1d61deec6211df586c11acde9b6
SHA5128945d8a68c4ebb5845fb7f6abf3b4947eb6c37812c32d4ff2f30a0472489496c4506b3be358bb350df5c3d3be11c43c19ba6d3ca72449a7122bcec73cee181d2
-
Filesize
129KB
MD590a39346e9b67f132ef133725c487ff6
SHA19cd22933f628465c863bed7895d99395acaa5d2a
SHA256e55627932120be87c7950383a75a5712b0ff2c00b8d18169195ad35bc2502fc2
SHA5120337817b9194a10b946d7381a84a2aeefd21445986afef1b9ae5a52921e598cdb0d1a576bdf8391f1ebf8be74950883a6f50ad1f61ff08678782c6b05a18adbf
-
Filesize
6.0MB
MD5905a19d6f5e9856ebf1ebae8566f840e
SHA1fe2fc3cf3af1a5b5de76793c64a32fdf95d7fb3a
SHA256d8e8ec0f6c15c1165acefd3a2b88c9bafed45e777c71d24270d672111c2b822e
SHA512bfbde612ce50082b66e23a080d436c7676c78200b4f5ecd61a68db9a56f6a3dbe8390789e2a45469e153fb449e09a17ea364dd19f8910e71634b7efa38928120
-
Filesize
643KB
MD527ec2b0aebea97aa3f343dea1501ec3a
SHA1c44b40baa25f257d874fee1c7b4ef9137f2ced51
SHA256589e26a16d9171ce22b9a5eb95064cc96c866b1f08ab634d714231b35c2812a8
SHA51225ac2951cb890a7747fab37ac1997e842800e71325c510122599dade0cf5bbb2cc490d87596bf8f5e9a16adc40ce1f2e19ffb0a5671597af6cb9e07ec7df9b96
-
Filesize
5.9MB
MD5010908233328c294e5e5877e07285478
SHA118a560584c682b2dc21a1228228192c4baf47f6d
SHA256a902df81dce5a9b84929c88a5d219df0a5a07206b0801a7a723c4548609b953c
SHA5127d36f6c400271344ac91e33cac6045b3642ba59b730dd21b678bb1b9de42619766f9739bff51423f8fb4a8304fecf61f13a14987b59b098ff99062bdc795eda4
-
Filesize
1.5MB
MD59a994d678fb05bf73d7b61c76788f7eb
SHA13eb3769906efb6ff161555ebf04c78cb10d60501
SHA25684ca892ab2410acef28721d58067fcba71f0de54ede62ef2fca9aeb845b5227f
SHA512c7c846d6d8d2e43871c1c4471d26c6cfcee29a5b563eca69fef2f4e394767ef3e61a231626a1ff64aaf6a907d66a0cbe9db1c965128e3bab373e406ea891e6ce
-
Filesize
207KB
MD5045a16822822426c305ea7280270a3d6
SHA143075b6696bb2d2f298f263971d4d3e48aa4f561
SHA256318cc48cbcfaba9592956e4298886823cc5f37626c770d6dadbcd224849680c5
SHA5125a042ff0a05421fb01e0a95a8b62f3ce81f90330daed78f09c7d5d2abcb822a2fe99d00494c3ddd96226287fae51367e264b48b2831a8c080916ce18c0a675fa
-
Filesize
424KB
MD5c2a51f02511eff6edf77bc99e50ad427
SHA1a72700705c3fa64b5717ee30a4485b5299c7ac19
SHA256dcfea0126e1c02aad0ea2fb6ef93d308fa20e67d4aa812487b4a5dc57e0ff16a
SHA5121c7a0201e7b074f2dceba7e764eec261ecefd92a34741b4e152018aca41129ceb26d3a3cbe19ee7fc268820b1ff3b66e5b7e2523b076f45ad85b1d3cb11b12f0
-
Filesize
5.6MB
MD560147cda18bf6490afeeaa6635ea569c
SHA1679d9c0923c71603c15a896d3485cbf26a289291
SHA2567b668c5d6532b0e39afabc458426347c5e8f77566f608574e7d9c9a0dbccf290
SHA51231465940d267af7e712372615837971903100702fa64a43edfe4a96a0988c685ccdaf8dee9e3a6bf5655ba5329040877da15fd4f3431dce34916d6fda9334a98
-
Filesize
4.9MB
MD5a00469043467b0ed571938679ab2e796
SHA168ae694ee41f86ee9240ac8abd516c668d3b907e
SHA25683e48fb3b98f83c89a79d3d77698ae565a3f8ea09450d5a9dc5c4815d079e0fa
SHA512e8986c0c100ee8edbab67febe0a4f6fa36d716fc2397fddd0df1b86a1eafb6d85ccab8f2f48c059fd0cc9aec1119caa5e4f6c387eb23bbc9aa876bf10a3218f3
-
Filesize
158KB
MD594950136ca0c9fde9d1dd02125420e42
SHA143ed4a5f1bf21202be48fae8244294824ea46815
SHA2565474e4b5b012fa630adc969e049b35623ce8373e7d095ecfc8ba2f825350bab3
SHA5126adbfe24b7e2c5596595ebf36843025b8305391154b8448cc738d358922f1d8175974120182b9fe9f3b6e190d2bc70569148466218f56e61ca8f3d49beded404
-
Filesize
2.9MB
MD5473fe371f857c6bc57bcc6e879abdce0
SHA16c9bba7026bd56ff7e01213126e82b58b6b0ab04
SHA256d13f8cafe9ae83284ff0bebaee9fa72515bf7bde2251f94879e3eac302483a5c
SHA5127ea6c95c8d6ce86fe12d348d1ff2ce664d10f4e0288c430cf353de136de9df2ec40e0a7c6772d524be523110b86abf7cbb4ecbd719f06210104091d0448b51e7
-
Filesize
1.3MB
MD52640ad05ab39321e6c9d3c71236ca0df
SHA103d30b572f312c2b554e76b3a18fbbb4a38a9be4
SHA256634d27df20591de4d9b44dfb7f1ef03284c1d120f61b0801d668c1076d72cb6d
SHA5127ea1357dcb7c22870c4993df30b00a79e61731cbea87775d800b7ff7f435858167780b22fd5af6a2df59edc1c5d5fb0e184c5f7ed4436c70ea5f91b8be4a1e75
-
Filesize
412KB
MD51396e7462eb8ce452b0f0e2540f2a0e6
SHA11a205c5a45e7fc0856db974605a1b01ad655b788
SHA25683f5e5c8adc1ab0c701ec63a33e1ff3e114583116b04d31e3e6d6a37fb61defb
SHA5122b00518d2e22d726aab3df67eaf468c49fca43d7ef2583092e04ad23b0f6085b4672fe9b1a6d80227461aafd97596e8fab176ef3f5ce2f94cda8bc3f9e6c5c04
-
Filesize
806B
MD52d707a1b8f827b5a7f54d5cfaa8e81c4
SHA1684f00ae0cf04506ae48132d9f5eb6b913df74ea
SHA256fac3409a96f95fd417f8525eba7c26486b1cc219b2fb257a9501c990743dea51
SHA5125eb6a57d6e040da3990d5e88c741df25730f5cb17cbd7c20df1ae58f7af6659891efbea93ecec499b761824ddf0d8d357fb2b3063a1d08be5f5c5dfab43dbc8b
-
Filesize
5.2MB
MD503f82642911d65bf9e055c1aef0468ef
SHA1bfa726886ad082181b0bf8b8e99cfeb28c67c09b
SHA2563c4e0d77225af8fe092d6d2ece9bfe916d99205999def1247fe4b6183224e5c8
SHA5127fc17025892ec041ac90a728f07b7a922a5e24256e9f689afb5d799f1c8d65c3a45513dc695ade4727e409d61a687fc550bd9cdd5ecc0a485d6587e261f1f86c
-
Filesize
936KB
MD58f25663fc3d70f649cecf90fec0d5b4c
SHA17f77efb66aaf465c5b4a8ecc2bfe97ac5ba74801
SHA2569ea2226c11465ca91fcda1761f3a9c0863ed47d33fc4c21df8084e59d9094e43
SHA51238551de8779871471e4d7658cd100e2b6ffe522581463cee09a7743556e5ec8737c02db01dec001d57ffe573b75dd706f92a8750633232bb7ae0d4d169424aed
-
Filesize
40KB
MD5ab893875d697a3145af5eed5309bee26
SHA1c90116149196cbf74ffb453ecb3b12945372ebfa
SHA25602b1c2234680617802901a77eae606ad02e4ddb4282ccbc60061eac5b2d90bba
SHA5126b65c0a1956ce18df2d271205f53274d2905c803d059a0801bf8331ccaa28a1d4842d3585dd9c2b01502a4be6664bde2e965b15fcfec981e85eed37c595cd6bc
-
Filesize
364B
MD5c88e8818dde0a85db3df98d3809fd615
SHA1d13dd2ade4666b20b20f557e8849c5367d40b455
SHA25678cf40f38c501bec247cae219f76cbc458ef966040fafe42940bab4d27e6869b
SHA5125d6f855bc1a32592b68cab680b8855be51efebb8712c9e73ceaba794e39f59166ab8826f8f44ce7e1fea20a1525f93c8491a959166254796883a5b6a54482104
-
Filesize
614B
MD5f5aaec431f18aed59ed7c4bba9447c55
SHA15afb8659f05b09581efce2b844be296bb60e559b
SHA2563426e31738c2caf4dec60832977a2293ba2619056dc80938e1c646c4a3223fe2
SHA512158acbd94cade13530d7387acf045bc2ffdb78ef85de90e624ee2ee5b9f093ce7ab3c3e99655f2f5678c8ea197b3eb2b00eab746694ef7a34acd82a02a880c06
-
Filesize
638B
MD5a6ce489b6f0df861e6ff1b570241091f
SHA15ac5d8941232b84dd9f31be14402245c250fd8a8
SHA2565d270713fa26bc088f6726b93d0d3a59f023b6b8e1065964e0de9e643c09e87d
SHA512a2b4871df5cc3b8f9b67197ba6126f45e9e87e95a5a53e4fc25632b37f425f6f293f026d06b3e53bb4d71eb366f31462fffe02e5ef4bcd982684fe296f1a618d
-
Filesize
932B
MD52897bcb1e68d97c8071b4249c8578a1f
SHA1636548715fa13014399f65cf20e235bb5cb6a2e1
SHA2565ff771dbf877fea7c7ca082769d92a384225db69be6afc9a1355b1ce45d42cfd
SHA512b2a091c2ce9468dd05d56b0afa19700fe5fcf1df5277f11ba33bcf70b58ff452bab1e2444bbcc06050c1315949e4e0f16d4f12f216ecb790c57ae6d734f3cf0d
-
Filesize
1020B
MD5e6fd1b8485cb4a176936ab4055083783
SHA1ff9e07317264cda2088e17a784ec8248dca3bcd7
SHA25623ee1ca2c871f231b86d6b6e4c2aff99b10b9bad8b6139c54fb3fa7589f858e6
SHA512b27c9b954968bdd1361306b7e75e5f8f7ee218539f10d200e0e65e092e5b9967d910a8e965bfd2a1ee58a494e32690374ce4d967483c6871860af1cc07df82c4
-
Filesize
164B
MD5efc87472699854a8dc06148b239d4198
SHA125f942e70e419d016fa0083d933cf42b35e24ec8
SHA25691edab2ed6515a1180519d0084e4cb615548177a7084668b5e18d8b2875ca56f
SHA5126e2db0b1047a469b0268fae0686a18ac56b7fcb93621ca09abeb3986b30b1888c1e392201830fac28977378cdc9d562ed82e36078877594324abc0e85429c96d
-
Filesize
346B
MD5b14f1dc20713e52839142fffd56f21b7
SHA1efe7e76e6a835b46d7034d143c4fea5bfaf90d6d
SHA256de160943cff9979e82bc2875627e5bb2647696f30f08fef878a7d778561134e8
SHA512f51e2492cbe0150163670777a5d0ecbe755e17b8d4d05c55db288b68e19b8a5146483aa4a9ebf4922a9897599c261cf0c5c9e896bcede78f3e8bcec2bcbef2c0