Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 11:55
Behavioral task
behavioral1
Sample
fulloption-gg.exe
Resource
win7-20240729-en
General
-
Target
fulloption-gg.exe
-
Size
8.2MB
-
MD5
e706284bc99803ad33ff4ea3e7ba888c
-
SHA1
b8a7f0700cbbb8ab229fda7189287b4283442c13
-
SHA256
0c4bbb21db8c983e9ae8e3c887cdd84bdc301b488d96305d1590baf61e770613
-
SHA512
8def34539fa5923e4a6f960a126e0d6ae24cde1938d4ddc86103e77a50be332d77769ae0002a8415b0bf21b35321e8e3616e461db4bd19e8f92ec7f20f9535a3
-
SSDEEP
196608:PXy/hwuLIoBA1HeT39IigQh1ncKOVVtk7bUZtQ1NQPxtKh:f0aIq1+TtIiLv0VQ26uKh
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/files/0x000a000000023b84-59.dat family_umbral behavioral2/memory/2076-63-0x00000271DCEB0000-0x00000271DCEF0000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3392 powershell.exe 2936 powershell.exe 3144 powershell.exe 3836 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2076 cfx0bypass.exe 660 fulloption.exe -
Loads dropped DLL 15 IoCs
pid Process 4396 fulloption-gg.exe 4396 fulloption-gg.exe 4396 fulloption-gg.exe 4396 fulloption-gg.exe 4396 fulloption-gg.exe 4396 fulloption-gg.exe 4396 fulloption-gg.exe 4396 fulloption-gg.exe 4396 fulloption-gg.exe 4396 fulloption-gg.exe 4396 fulloption-gg.exe 4396 fulloption-gg.exe 4396 fulloption-gg.exe 4396 fulloption-gg.exe 4396 fulloption-gg.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 30 discord.com 31 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 27 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2468 wmic.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3392 powershell.exe 3392 powershell.exe 2936 powershell.exe 2936 powershell.exe 3144 powershell.exe 3144 powershell.exe 536 powershell.exe 536 powershell.exe 3836 powershell.exe 3836 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2076 cfx0bypass.exe Token: SeDebugPrivilege 3392 powershell.exe Token: SeDebugPrivilege 2936 powershell.exe Token: SeDebugPrivilege 3144 powershell.exe Token: SeDebugPrivilege 536 powershell.exe Token: SeIncreaseQuotaPrivilege 1744 wmic.exe Token: SeSecurityPrivilege 1744 wmic.exe Token: SeTakeOwnershipPrivilege 1744 wmic.exe Token: SeLoadDriverPrivilege 1744 wmic.exe Token: SeSystemProfilePrivilege 1744 wmic.exe Token: SeSystemtimePrivilege 1744 wmic.exe Token: SeProfSingleProcessPrivilege 1744 wmic.exe Token: SeIncBasePriorityPrivilege 1744 wmic.exe Token: SeCreatePagefilePrivilege 1744 wmic.exe Token: SeBackupPrivilege 1744 wmic.exe Token: SeRestorePrivilege 1744 wmic.exe Token: SeShutdownPrivilege 1744 wmic.exe Token: SeDebugPrivilege 1744 wmic.exe Token: SeSystemEnvironmentPrivilege 1744 wmic.exe Token: SeRemoteShutdownPrivilege 1744 wmic.exe Token: SeUndockPrivilege 1744 wmic.exe Token: SeManageVolumePrivilege 1744 wmic.exe Token: 33 1744 wmic.exe Token: 34 1744 wmic.exe Token: 35 1744 wmic.exe Token: 36 1744 wmic.exe Token: SeIncreaseQuotaPrivilege 1744 wmic.exe Token: SeSecurityPrivilege 1744 wmic.exe Token: SeTakeOwnershipPrivilege 1744 wmic.exe Token: SeLoadDriverPrivilege 1744 wmic.exe Token: SeSystemProfilePrivilege 1744 wmic.exe Token: SeSystemtimePrivilege 1744 wmic.exe Token: SeProfSingleProcessPrivilege 1744 wmic.exe Token: SeIncBasePriorityPrivilege 1744 wmic.exe Token: SeCreatePagefilePrivilege 1744 wmic.exe Token: SeBackupPrivilege 1744 wmic.exe Token: SeRestorePrivilege 1744 wmic.exe Token: SeShutdownPrivilege 1744 wmic.exe Token: SeDebugPrivilege 1744 wmic.exe Token: SeSystemEnvironmentPrivilege 1744 wmic.exe Token: SeRemoteShutdownPrivilege 1744 wmic.exe Token: SeUndockPrivilege 1744 wmic.exe Token: SeManageVolumePrivilege 1744 wmic.exe Token: 33 1744 wmic.exe Token: 34 1744 wmic.exe Token: 35 1744 wmic.exe Token: 36 1744 wmic.exe Token: SeIncreaseQuotaPrivilege 632 wmic.exe Token: SeSecurityPrivilege 632 wmic.exe Token: SeTakeOwnershipPrivilege 632 wmic.exe Token: SeLoadDriverPrivilege 632 wmic.exe Token: SeSystemProfilePrivilege 632 wmic.exe Token: SeSystemtimePrivilege 632 wmic.exe Token: SeProfSingleProcessPrivilege 632 wmic.exe Token: SeIncBasePriorityPrivilege 632 wmic.exe Token: SeCreatePagefilePrivilege 632 wmic.exe Token: SeBackupPrivilege 632 wmic.exe Token: SeRestorePrivilege 632 wmic.exe Token: SeShutdownPrivilege 632 wmic.exe Token: SeDebugPrivilege 632 wmic.exe Token: SeSystemEnvironmentPrivilege 632 wmic.exe Token: SeRemoteShutdownPrivilege 632 wmic.exe Token: SeUndockPrivilege 632 wmic.exe Token: SeManageVolumePrivilege 632 wmic.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4860 wrote to memory of 4396 4860 fulloption-gg.exe 84 PID 4860 wrote to memory of 4396 4860 fulloption-gg.exe 84 PID 4396 wrote to memory of 2076 4396 fulloption-gg.exe 88 PID 4396 wrote to memory of 2076 4396 fulloption-gg.exe 88 PID 4396 wrote to memory of 660 4396 fulloption-gg.exe 89 PID 4396 wrote to memory of 660 4396 fulloption-gg.exe 89 PID 2076 wrote to memory of 3392 2076 cfx0bypass.exe 90 PID 2076 wrote to memory of 3392 2076 cfx0bypass.exe 90 PID 2076 wrote to memory of 2936 2076 cfx0bypass.exe 95 PID 2076 wrote to memory of 2936 2076 cfx0bypass.exe 95 PID 2076 wrote to memory of 3144 2076 cfx0bypass.exe 97 PID 2076 wrote to memory of 3144 2076 cfx0bypass.exe 97 PID 2076 wrote to memory of 536 2076 cfx0bypass.exe 99 PID 2076 wrote to memory of 536 2076 cfx0bypass.exe 99 PID 2076 wrote to memory of 1744 2076 cfx0bypass.exe 101 PID 2076 wrote to memory of 1744 2076 cfx0bypass.exe 101 PID 2076 wrote to memory of 632 2076 cfx0bypass.exe 103 PID 2076 wrote to memory of 632 2076 cfx0bypass.exe 103 PID 2076 wrote to memory of 2900 2076 cfx0bypass.exe 105 PID 2076 wrote to memory of 2900 2076 cfx0bypass.exe 105 PID 2076 wrote to memory of 3836 2076 cfx0bypass.exe 107 PID 2076 wrote to memory of 3836 2076 cfx0bypass.exe 107 PID 2076 wrote to memory of 2468 2076 cfx0bypass.exe 111 PID 2076 wrote to memory of 2468 2076 cfx0bypass.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\fulloption-gg.exe"C:\Users\Admin\AppData\Local\Temp\fulloption-gg.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Users\Admin\AppData\Local\Temp\fulloption-gg.exe"C:\Users\Admin\AppData\Local\Temp\fulloption-gg.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Users\Admin\Searches\cfx0bypass.exeC:\Users\Admin\Searches\cfx0bypass.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\Searches\cfx0bypass.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 24⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory4⤵
- Suspicious use of AdjustPrivilegeToken
PID:632
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵PID:2900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3836
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name4⤵
- Detects videocard installed
PID:2468
-
-
-
C:\Users\Admin\Searches\fulloption.exeC:\Users\Admin\Searches\fulloption.exe3⤵
- Executes dropped EXE
PID:660
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
948B
MD51a58f982c18490e622e00d4eb75ace5a
SHA160c30527b74659ecf09089a5a7c02a1df9a71b65
SHA2564b7f800c0dea209162cc86627983993127eb20e3f8616646c41cb3ce15d9b39d
SHA512ddab516a967783c5951717853aa5b3ef6dd5b442db50092888b2e7f3179fc68120fcde69a08d6ab280740eaadb6eadfc758c3118b52706f869e48ac1aebda480
-
Filesize
1KB
MD5548dd08570d121a65e82abb7171cae1c
SHA11a1b5084b3a78f3acd0d811cc79dbcac121217ab
SHA256cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc
SHA51237b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b
-
Filesize
1KB
MD57d5449495b045662f7be047e7bd84f22
SHA153e7ee727db1fe009e250ed6f11bb101ff305a0c
SHA2563320bc4fa5c1e213ead468b967a26448cb34e2a753d576baad17a26cb73d95c0
SHA5124f3de08392aabe805ed2afe6ef37386a989ed2c3fc2846a3d433b8a42fd25e4f37830518bb7a126df215815996b946be38d1f6dcb89cadc6a280902ea8962a7b
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
83KB
MD55bebc32957922fe20e927d5c4637f100
SHA1a94ea93ee3c3d154f4f90b5c2fe072cc273376b3
SHA2563ed0e5058d370fb14aa5469d81f96c5685559c054917c7280dd4125f21d25f62
SHA512afbe80a73ee9bd63d9ffa4628273019400a75f75454667440f43beb253091584bf9128cbb78ae7b659ce67a5faefdba726edb37987a4fe92f082d009d523d5d6
-
Filesize
251KB
MD5492c0c36d8ed1b6ca2117869a09214da
SHA1b741cae3e2c9954e726890292fa35034509ef0f6
SHA256b8221d1c9e2c892dd6227a6042d1e49200cd5cb82adbd998e4a77f4ee0e9abf1
SHA512b8f1c64ad94db0252d96082e73a8632412d1d73fb8095541ee423df6f00bc417a2b42c76f15d7e014e27baae0ef50311c3f768b1560db005a522373f442e4be0
-
Filesize
64KB
MD5da02cefd8151ecb83f697e3bd5280775
SHA11c5d0437eb7e87842fde55241a5f0ca7f0fc25e7
SHA256fd77a5756a17ec0788989f73222b0e7334dd4494b8c8647b43fe554cf3cfb354
SHA512a13bc5c481730f48808905f872d92cb8729cc52cfb4d5345153ce361e7d6586603a58b964a1ebfd77dd6222b074e5dcca176eaaefecc39f75496b1f8387a2283
-
Filesize
156KB
MD5195defe58a7549117e06a57029079702
SHA13795b02803ca37f399d8883d30c0aa38ad77b5f2
SHA2567bf9ff61babebd90c499a8ed9b62141f947f90d87e0bbd41a12e99d20e06954a
SHA512c47a9b1066dd9744c51ed80215bd9645aab6cc9d6a3f9df99f618e3dd784f6c7ce6f53eabe222cf134ee649250834193d5973e6e88f8a93151886537c62e2e2b
-
Filesize
31KB
MD5b7e5fbd7ef3eefff8f502290c0e2b259
SHA19decba47b1cdb0d511b58c3146d81644e56e3611
SHA256dbdabb5fe0ccbc8b951a2c6ec033551836b072cab756aaa56b6f22730080d173
SHA512b7568b9df191347d1a8d305bd8ddd27cbfa064121c785fa2e6afef89ec330b60cafc366be2b22409d15c9434f5e46e36c5cbfb10783523fdcac82c30360d36f7
-
Filesize
81KB
MD5dd8ff2a3946b8e77264e3f0011d27704
SHA1a2d84cfc4d6410b80eea4b25e8efc08498f78990
SHA256b102522c23dac2332511eb3502466caf842d6bcd092fbc276b7b55e9cc01b085
SHA512958224a974a3449bcfb97faab70c0a5b594fa130adc0c83b4e15bdd7aab366b58d94a4a9016cb662329ea47558645acd0e0cc6df54f12a81ac13a6ec0c895cd8
-
Filesize
174KB
MD5c87c5890039c3bdb55a8bc189256315f
SHA184ef3c2678314b7f31246471b3300da65cb7e9de
SHA256a5d361707f7a2a2d726b20770e8a6fc25d753be30bcbcbbb683ffee7959557c2
SHA512e750dc36ae00249ed6da1c9d816f1bd7f8bc84ddea326c0cd0410dbcfb1a945aac8c130665bfacdccd1ee2b7ac097c6ff241bfc6cc39017c9d1cde205f460c44
-
Filesize
1.3MB
MD543935f81d0c08e8ab1dfe88d65af86d8
SHA1abb6eae98264ee4209b81996c956a010ecf9159b
SHA256c611943f0aeb3292d049437cb03500cc2f8d12f23faf55e644bca82f43679bc0
SHA51206a9dcd310aa538664b08f817ec1c6cfa3f748810d76559c46878ea90796804904d41ac79535c7f63114df34c0e5de6d0452bb30df54b77118d925f21cfa1955
-
Filesize
287KB
MD52a6bef11d1f4672f86d3321b38f81220
SHA1b4146c66e7e24312882d33b16b2ee140cb764b0e
SHA2561605d0d39c5e25d67e7838da6a17dcf2e8c6cfa79030e8fb0318e35f5495493c
SHA512500dfff929d803b0121796e8c1a30bdfcb149318a4a4de460451e093e4cbd568cd12ab20d0294e0bfa7efbd001de968cca4c61072218441d4fa7fd9edf7236d9
-
Filesize
10KB
MD5d9e0217a89d9b9d1d778f7e197e0c191
SHA1ec692661fcc0b89e0c3bde1773a6168d285b4f0d
SHA256ecf12e2c0a00c0ed4e2343ea956d78eed55e5a36ba49773633b2dfe7b04335c0
SHA5123b788ac88c1f2d682c1721c61d223a529697c7e43280686b914467b3b39e7d6debaff4c0e2f42e9dddb28b522f37cb5a3011e91c66d911609c63509f9228133d
-
Filesize
120KB
MD5bf9a9da1cf3c98346002648c3eae6dcf
SHA1db16c09fdc1722631a7a9c465bfe173d94eb5d8b
SHA2564107b1d6f11d842074a9f21323290bbe97e8eed4aa778fbc348ee09cc4fa4637
SHA5127371407d12e632fc8fb031393838d36e6a1fe1e978ced36ff750d84e183cde6dd20f75074f4597742c9f8d6f87af12794c589d596a81b920c6c62ee2ba2e5654
-
Filesize
5.0MB
MD5e547cf6d296a88f5b1c352c116df7c0c
SHA1cafa14e0367f7c13ad140fd556f10f320a039783
SHA25605fe080eab7fc535c51e10c1bd76a2f3e6217f9c91a25034774588881c3f99de
SHA5129f42edf04c7af350a00fa4fdf92b8e2e6f47ab9d2d41491985b20cd0adde4f694253399f6a88f4bdd765c4f49792f25fb01e84ec03fd5d0be8bb61773d77d74d
-
Filesize
768KB
MD519a2aba25456181d5fb572d88ac0e73e
SHA1656ca8cdfc9c3a6379536e2027e93408851483db
SHA2562e9fbcd8f7fdc13a5179533239811456554f2b3aa2fb10e1b17be0df81c79006
SHA512df17dc8a882363a6c5a1b78ba3cf448437d1118ccc4a6275cc7681551b13c1a4e0f94e30ffb94c3530b688b62bff1c03e57c2c185a7df2bf3e5737a06e114337
-
Filesize
6.6MB
MD5d521654d889666a0bc753320f071ef60
SHA15fd9b90c5d0527e53c199f94bad540c1e0985db6
SHA25621700f0bad5769a1b61ea408dc0a140ffd0a356a774c6eb0cc70e574b929d2e2
SHA5127a726835423a36de80fb29ef65dfe7150bd1567cac6f3569e24d9fe091496c807556d0150456429a3d1a6fd2ed0b8ae3128ea3b8674c97f42ce7c897719d2cd3
-
Filesize
30KB
MD5d0cc9fc9a0650ba00bd206720223493b
SHA1295bc204e489572b74cc11801ed8590f808e1618
SHA256411d6f538bdbaf60f1a1798fa8aa7ed3a4e8fcc99c9f9f10d21270d2f3742019
SHA512d3ebcb91d1b8aa247d50c2c4b2ba1bf3102317c593cbf6c63883e8bf9d6e50c0a40f149654797abc5b4f17aee282ddd972a8cd9189bfcd5b9cec5ab9c341e20b
-
Filesize
1.1MB
MD5cc8142bedafdfaa50b26c6d07755c7a6
SHA10fcab5816eaf7b138f22c29c6d5b5f59551b39fe
SHA256bc2cf23b7b7491edcf03103b78dbaf42afd84a60ea71e764af9a1ddd0fe84268
SHA512c3b0c1dbe5bf159ab7706f314a75a856a08ebb889f53fe22ab3ec92b35b5e211edab3934df3da64ebea76f38eb9bfc9504db8d7546a36bc3cabe40c5599a9cbd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
229KB
MD581a4bb4c88b9e8fb2bff071ce37c82f2
SHA118bb00581657b6432bdc693a66dc19195c09a7ea
SHA2567d17cd0b14ad2b4d3735323e762710a2eee3d39333f2c4a9546cd5142d0f16ba
SHA512135246f6d31f5264c068375a081f8b6f324d3521d9fab39c9bfe03fc9d906661796776eaab531888042851e3000c878637b2345de4b87b0abb5b744c02f2c6a4
-
Filesize
3.9MB
MD52f6e9c0dd1c6859a9d6e7acea1db9ac0
SHA1b0dcd2be62b6a559e479de7745ab0988b8b30522
SHA256122e3cb0f2ad233d1a364911d433667e7778f00d9a7d10b954c994f4e8093d1f
SHA512fe3634f46afd5b45f0ffc721a18b5ef1b1344b548f90b8c54ea6995e3d64b7394b56c681b1a0522b67e862fce9d8333b621612a2f03708e7dbc917a28c58c15d