Analysis
-
max time kernel
678s -
max time network
423s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
21-11-2024 23:44
Static task
static1
Behavioral task
behavioral1
Sample
ElitecutSetup.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
ElitecutSetup.exe
-
Size
7.2MB
-
MD5
9b7d706bac6f21d08f43b62f993933a5
-
SHA1
b6794baa320f187d239d40e949f5aaf8aeff6c62
-
SHA256
38ed1513b169db909595c0f37d660ebbeeb87946ad9ada15d1ebb45f7ed4ee06
-
SHA512
f61ce99033e2e5af55d1aa425fcf69a4a4009220411d2320733430b717d2a60fd59f4df1205d4ff0b15e3f65302835a592559789bcdbbb6aaf933f28f8920bf8
-
SSDEEP
196608:XT9a8z0a7oXwmIaKF39LQzl99MatTxRStt5dr/:J1zHvaKFNL2l9WaInr/
Malware Config
Extracted
asyncrat
Furry
193.161.193.99:36700
-
delay
1
-
install
true
-
install_file
syskprvalor.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Stealerium family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/3844-193-0x00000000060A0000-0x00000000061C2000-memory.dmp family_stormkitty -
Stormkitty family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ElitecutSetup.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation ElitecutSetup.exe -
Executes dropped EXE 2 IoCs
Processes:
syskprvalor.exesyskprvalor.exepid process 1132 syskprvalor.exe 3844 syskprvalor.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
syskprvalor.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 syskprvalor.exe Key opened \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 syskprvalor.exe Key opened \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 syskprvalor.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 48 icanhazip.com 51 ip-api.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
ElitecutSetup.exesyskprvalor.exedescription pid process target process PID 916 set thread context of 1556 916 ElitecutSetup.exe ElitecutSetup.exe PID 1132 set thread context of 3844 1132 syskprvalor.exe syskprvalor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 6096 3844 WerFault.exe syskprvalor.exe -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ElitecutSetup.exeElitecutSetup.exesyskprvalor.execmd.exesyskprvalor.execmd.exechcp.comnetsh.execmd.exetimeout.exefindstr.execmd.exechcp.comnetsh.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ElitecutSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ElitecutSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language syskprvalor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language syskprvalor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
syskprvalor.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 syskprvalor.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier syskprvalor.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 232 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ElitecutSetup.exeElitecutSetup.exesyskprvalor.exepid process 916 ElitecutSetup.exe 916 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 1556 ElitecutSetup.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe 3844 syskprvalor.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
ElitecutSetup.exeElitecutSetup.exesyskprvalor.exedescription pid process Token: SeDebugPrivilege 916 ElitecutSetup.exe Token: SeDebugPrivilege 1556 ElitecutSetup.exe Token: SeDebugPrivilege 3844 syskprvalor.exe -
Suspicious use of WriteProcessMemory 55 IoCs
Processes:
ElitecutSetup.exeElitecutSetup.execmd.execmd.exesyskprvalor.exesyskprvalor.execmd.execmd.exedescription pid process target process PID 916 wrote to memory of 1780 916 ElitecutSetup.exe ElitecutSetup.exe PID 916 wrote to memory of 1780 916 ElitecutSetup.exe ElitecutSetup.exe PID 916 wrote to memory of 1780 916 ElitecutSetup.exe ElitecutSetup.exe PID 916 wrote to memory of 1556 916 ElitecutSetup.exe ElitecutSetup.exe PID 916 wrote to memory of 1556 916 ElitecutSetup.exe ElitecutSetup.exe PID 916 wrote to memory of 1556 916 ElitecutSetup.exe ElitecutSetup.exe PID 916 wrote to memory of 1556 916 ElitecutSetup.exe ElitecutSetup.exe PID 916 wrote to memory of 1556 916 ElitecutSetup.exe ElitecutSetup.exe PID 916 wrote to memory of 1556 916 ElitecutSetup.exe ElitecutSetup.exe PID 916 wrote to memory of 1556 916 ElitecutSetup.exe ElitecutSetup.exe PID 916 wrote to memory of 1556 916 ElitecutSetup.exe ElitecutSetup.exe PID 1556 wrote to memory of 3496 1556 ElitecutSetup.exe cmd.exe PID 1556 wrote to memory of 3496 1556 ElitecutSetup.exe cmd.exe PID 1556 wrote to memory of 3496 1556 ElitecutSetup.exe cmd.exe PID 1556 wrote to memory of 752 1556 ElitecutSetup.exe cmd.exe PID 1556 wrote to memory of 752 1556 ElitecutSetup.exe cmd.exe PID 1556 wrote to memory of 752 1556 ElitecutSetup.exe cmd.exe PID 752 wrote to memory of 232 752 cmd.exe timeout.exe PID 752 wrote to memory of 232 752 cmd.exe timeout.exe PID 752 wrote to memory of 232 752 cmd.exe timeout.exe PID 3496 wrote to memory of 380 3496 cmd.exe schtasks.exe PID 3496 wrote to memory of 380 3496 cmd.exe schtasks.exe PID 3496 wrote to memory of 380 3496 cmd.exe schtasks.exe PID 752 wrote to memory of 1132 752 cmd.exe syskprvalor.exe PID 752 wrote to memory of 1132 752 cmd.exe syskprvalor.exe PID 752 wrote to memory of 1132 752 cmd.exe syskprvalor.exe PID 1132 wrote to memory of 3844 1132 syskprvalor.exe syskprvalor.exe PID 1132 wrote to memory of 3844 1132 syskprvalor.exe syskprvalor.exe PID 1132 wrote to memory of 3844 1132 syskprvalor.exe syskprvalor.exe PID 1132 wrote to memory of 3844 1132 syskprvalor.exe syskprvalor.exe PID 1132 wrote to memory of 3844 1132 syskprvalor.exe syskprvalor.exe PID 1132 wrote to memory of 3844 1132 syskprvalor.exe syskprvalor.exe PID 1132 wrote to memory of 3844 1132 syskprvalor.exe syskprvalor.exe PID 1132 wrote to memory of 3844 1132 syskprvalor.exe syskprvalor.exe PID 3844 wrote to memory of 2648 3844 syskprvalor.exe cmd.exe PID 3844 wrote to memory of 2648 3844 syskprvalor.exe cmd.exe PID 3844 wrote to memory of 2648 3844 syskprvalor.exe cmd.exe PID 2648 wrote to memory of 5160 2648 cmd.exe chcp.com PID 2648 wrote to memory of 5160 2648 cmd.exe chcp.com PID 2648 wrote to memory of 5160 2648 cmd.exe chcp.com PID 2648 wrote to memory of 5184 2648 cmd.exe netsh.exe PID 2648 wrote to memory of 5184 2648 cmd.exe netsh.exe PID 2648 wrote to memory of 5184 2648 cmd.exe netsh.exe PID 2648 wrote to memory of 5200 2648 cmd.exe findstr.exe PID 2648 wrote to memory of 5200 2648 cmd.exe findstr.exe PID 2648 wrote to memory of 5200 2648 cmd.exe findstr.exe PID 3844 wrote to memory of 5268 3844 syskprvalor.exe cmd.exe PID 3844 wrote to memory of 5268 3844 syskprvalor.exe cmd.exe PID 3844 wrote to memory of 5268 3844 syskprvalor.exe cmd.exe PID 5268 wrote to memory of 5356 5268 cmd.exe chcp.com PID 5268 wrote to memory of 5356 5268 cmd.exe chcp.com PID 5268 wrote to memory of 5356 5268 cmd.exe chcp.com PID 5268 wrote to memory of 5376 5268 cmd.exe netsh.exe PID 5268 wrote to memory of 5376 5268 cmd.exe netsh.exe PID 5268 wrote to memory of 5376 5268 cmd.exe netsh.exe -
outlook_office_path 1 IoCs
Processes:
syskprvalor.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 syskprvalor.exe -
outlook_win_path 1 IoCs
Processes:
syskprvalor.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 syskprvalor.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ElitecutSetup.exe"C:\Users\Admin\AppData\Local\Temp\ElitecutSetup.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Users\Admin\AppData\Local\Temp\ElitecutSetup.exe"C:\Users\Admin\AppData\Local\Temp\ElitecutSetup.exe"2⤵PID:1780
-
-
C:\Users\Admin\AppData\Local\Temp\ElitecutSetup.exe"C:\Users\Admin\AppData\Local\Temp\ElitecutSetup.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "syskprvalor" /tr '"C:\Users\Admin\AppData\Roaming\syskprvalor.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "syskprvalor" /tr '"C:\Users\Admin\AppData\Roaming\syskprvalor.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:380
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp179A.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:232
-
-
C:\Users\Admin\AppData\Roaming\syskprvalor.exe"C:\Users\Admin\AppData\Roaming\syskprvalor.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Users\Admin\AppData\Roaming\syskprvalor.exe"C:\Users\Admin\AppData\Roaming\syskprvalor.exe"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3844 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All6⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\chcp.comchcp 650017⤵
- System Location Discovery: System Language Discovery
PID:5160
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile7⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5184
-
-
C:\Windows\SysWOW64\findstr.exefindstr All7⤵
- System Location Discovery: System Language Discovery
PID:5200
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5268 -
C:\Windows\SysWOW64\chcp.comchcp 650017⤵
- System Location Discovery: System Language Discovery
PID:5356
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid7⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5376
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 307686⤵
- Program crash
PID:6096
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 380 -p 3844 -ip 38441⤵PID:6068
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\3072856a832695e8e81b8e0465c8f07e\Admin@CCSIZKYM_en-US\Browsers\Mozilla\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\3072856a832695e8e81b8e0465c8f07e\Admin@CCSIZKYM_en-US\System\Process.txt
Filesize2KB
MD5e28f34dc5011bbdc569cd1452fa10027
SHA1a394042c5adde259248f57b6b7edc1429b2bfdd8
SHA2565893d5031fbeb19fb9fe8745bb1a08c359226740af74d2325d5cb28932cbaa8a
SHA5121d19cb5d9049446330c8732c3b475c45209c8a680d868713f12c959498c6cfcae4b11756f6ac4046852768d7290d0750bde1b79ccd251abdce8fe6c7ae2f4301
-
C:\Users\Admin\AppData\Local\3072856a832695e8e81b8e0465c8f07e\Admin@CCSIZKYM_en-US\System\Process.txt
Filesize2KB
MD5c8e4daa5c43ff2d61232acde49cac3de
SHA1c3d6a29b3fdea242360c0adb2f70cf0bb0de0d03
SHA256f6e827e0189dd718f3c5c1693bf760cb88e861da08782bb59faf8a119a44d7f3
SHA512c17ead7474dd9b4504b05a5ecd08b352a4755fed334ca1dd54ecfafaa3f8f10015ca1588bba1c7f9bb528f524b155ad5eb29ae08aa0f6a245fe2a81f9c43852c
-
Filesize
1KB
MD5bd76295661516015cc654d284dc2c276
SHA166f835bf0b154292d8ad17212a0feabc5f4f1a18
SHA256aeef561f6ece2de3d114091d2304534b65152dfee9e195c80876477344422f12
SHA5120aa544e8684fe8b668623d5668a82abc590938c60fbbfd4959a8e8b1cb16d96858824d170a174b2084569b2756a97ce1b825d588a8a5b3cd4ed040182bcad5fc
-
Filesize
155B
MD5c46823f7f059bb7df3903ffc8080169e
SHA1230a0767f0ffffc436f6641f4e7a05bba264f240
SHA256d5b5a72d6f1274c2e1b0a7dda75ca3ca8976ec2c12ef65e04bf242d5aad085bc
SHA512cc1f6356f1cff9380a912a19a51b267a52318c790c40f98ea2786130d08f89b420dea6709ff8a49e2c4307bd7fd8bdbea0fbc43d7729bbac3eb3f5cd9463ef2e
-
Filesize
7.2MB
MD59b7d706bac6f21d08f43b62f993933a5
SHA1b6794baa320f187d239d40e949f5aaf8aeff6c62
SHA25638ed1513b169db909595c0f37d660ebbeeb87946ad9ada15d1ebb45f7ed4ee06
SHA512f61ce99033e2e5af55d1aa425fcf69a4a4009220411d2320733430b717d2a60fd59f4df1205d4ff0b15e3f65302835a592559789bcdbbb6aaf933f28f8920bf8