Resubmissions
12-01-2025 12:32
250112-pqp31avlgn 1011-01-2025 14:25
250111-rrrdkatmhp 311-01-2025 14:16
250111-rlb2patlgm 10Analysis
-
max time kernel
122s -
max time network
299s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-01-2025 14:16
Static task
static1
Behavioral task
behavioral1
Sample
Invoice_Payment.exe
Resource
win7-20240903-en
General
-
Target
Invoice_Payment.exe
-
Size
1.3MB
-
MD5
b1ecdaa42fc6ad9401ca1280d72ebe06
-
SHA1
5610ce51bd1268176e1c87f4eba2399b9306773b
-
SHA256
05a06ffd09151298fe40ad89b1042276f8166041fb81064060ec8344013bf3c5
-
SHA512
57e52b040deb2f8e46be5327bff20a93ec520d5712816ddc8251260c94b4fd6e12fb361488f8c01d31f890364a198491d567be5950b441f924a1e3abce3b0d52
-
SSDEEP
24576:sNA3R5drXPUP3m31yGejSrrB/O0AP1PLJVssMIjnglWGzMuxHVy0kIiWT6geGKH2:t5223XesrB/O0APOsBMlWaMCARSuFGKW
Malware Config
Extracted
asyncrat
0.5.7B
Default02
woolingbrin.sytes.net:8747
woolingbrin.sytes.net:7477
87.120.121.160:8747
87.120.121.160:7477
AsyncMutex_6SI8OkPnk
-
delay
15
-
install
true
-
install_file
vtc.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Executes dropped EXE 13 IoCs
pid Process 2756 cfger.sfx.exe 2260 cfger.exe 2624 bzfuble.sfx.exe 448 bzfuble.exe 2252 dthgdxs.sfx.exe 1796 dthgdxs.exe 3064 dthgdxs.exe 2664 dthgdxs.exe 2808 dthgdxs.exe 1544 vtc.exe 1788 vtc.exe 2060 vtc.exe 1508 vtc.exe -
Loads dropped DLL 14 IoCs
pid Process 2660 cmd.exe 2756 cfger.sfx.exe 2756 cfger.sfx.exe 2756 cfger.sfx.exe 1056 cmd.exe 2624 bzfuble.sfx.exe 2624 bzfuble.sfx.exe 2624 bzfuble.sfx.exe 1328 cmd.exe 2252 dthgdxs.sfx.exe 2252 dthgdxs.sfx.exe 2252 dthgdxs.sfx.exe 2252 dthgdxs.sfx.exe 2608 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1796 set thread context of 3064 1796 dthgdxs.exe 44 PID 1796 set thread context of 2664 1796 dthgdxs.exe 45 PID 1796 set thread context of 2808 1796 dthgdxs.exe 46 PID 1544 set thread context of 1788 1544 vtc.exe 55 PID 1544 set thread context of 2060 1544 vtc.exe 56 PID 1544 set thread context of 1508 1544 vtc.exe 57 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 22 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dthgdxs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vtc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cfger.sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dthgdxs.sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vtc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Invoice_Payment.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cfger.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vtc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bzfuble.sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bzfuble.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dthgdxs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dthgdxs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dthgdxs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vtc.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 572 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1792 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2664 dthgdxs.exe 2664 dthgdxs.exe 2664 dthgdxs.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1796 dthgdxs.exe Token: SeDebugPrivilege 2664 dthgdxs.exe Token: SeDebugPrivilege 1544 vtc.exe Token: SeDebugPrivilege 1788 vtc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2512 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2512 DllHost.exe 2512 DllHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1660 wrote to memory of 2660 1660 Invoice_Payment.exe 31 PID 1660 wrote to memory of 2660 1660 Invoice_Payment.exe 31 PID 1660 wrote to memory of 2660 1660 Invoice_Payment.exe 31 PID 1660 wrote to memory of 2660 1660 Invoice_Payment.exe 31 PID 2660 wrote to memory of 2756 2660 cmd.exe 33 PID 2660 wrote to memory of 2756 2660 cmd.exe 33 PID 2660 wrote to memory of 2756 2660 cmd.exe 33 PID 2660 wrote to memory of 2756 2660 cmd.exe 33 PID 2756 wrote to memory of 2260 2756 cfger.sfx.exe 34 PID 2756 wrote to memory of 2260 2756 cfger.sfx.exe 34 PID 2756 wrote to memory of 2260 2756 cfger.sfx.exe 34 PID 2756 wrote to memory of 2260 2756 cfger.sfx.exe 34 PID 2260 wrote to memory of 1056 2260 cfger.exe 35 PID 2260 wrote to memory of 1056 2260 cfger.exe 35 PID 2260 wrote to memory of 1056 2260 cfger.exe 35 PID 2260 wrote to memory of 1056 2260 cfger.exe 35 PID 1056 wrote to memory of 2624 1056 cmd.exe 37 PID 1056 wrote to memory of 2624 1056 cmd.exe 37 PID 1056 wrote to memory of 2624 1056 cmd.exe 37 PID 1056 wrote to memory of 2624 1056 cmd.exe 37 PID 2624 wrote to memory of 448 2624 bzfuble.sfx.exe 38 PID 2624 wrote to memory of 448 2624 bzfuble.sfx.exe 38 PID 2624 wrote to memory of 448 2624 bzfuble.sfx.exe 38 PID 2624 wrote to memory of 448 2624 bzfuble.sfx.exe 38 PID 448 wrote to memory of 1328 448 bzfuble.exe 39 PID 448 wrote to memory of 1328 448 bzfuble.exe 39 PID 448 wrote to memory of 1328 448 bzfuble.exe 39 PID 448 wrote to memory of 1328 448 bzfuble.exe 39 PID 1328 wrote to memory of 2252 1328 cmd.exe 42 PID 1328 wrote to memory of 2252 1328 cmd.exe 42 PID 1328 wrote to memory of 2252 1328 cmd.exe 42 PID 1328 wrote to memory of 2252 1328 cmd.exe 42 PID 2252 wrote to memory of 1796 2252 dthgdxs.sfx.exe 43 PID 2252 wrote to memory of 1796 2252 dthgdxs.sfx.exe 43 PID 2252 wrote to memory of 1796 2252 dthgdxs.sfx.exe 43 PID 2252 wrote to memory of 1796 2252 dthgdxs.sfx.exe 43 PID 1796 wrote to memory of 3064 1796 dthgdxs.exe 44 PID 1796 wrote to memory of 3064 1796 dthgdxs.exe 44 PID 1796 wrote to memory of 3064 1796 dthgdxs.exe 44 PID 1796 wrote to memory of 3064 1796 dthgdxs.exe 44 PID 1796 wrote to memory of 3064 1796 dthgdxs.exe 44 PID 1796 wrote to memory of 3064 1796 dthgdxs.exe 44 PID 1796 wrote to memory of 3064 1796 dthgdxs.exe 44 PID 1796 wrote to memory of 3064 1796 dthgdxs.exe 44 PID 1796 wrote to memory of 3064 1796 dthgdxs.exe 44 PID 1796 wrote to memory of 2664 1796 dthgdxs.exe 45 PID 1796 wrote to memory of 2664 1796 dthgdxs.exe 45 PID 1796 wrote to memory of 2664 1796 dthgdxs.exe 45 PID 1796 wrote to memory of 2664 1796 dthgdxs.exe 45 PID 1796 wrote to memory of 2664 1796 dthgdxs.exe 45 PID 1796 wrote to memory of 2664 1796 dthgdxs.exe 45 PID 1796 wrote to memory of 2664 1796 dthgdxs.exe 45 PID 1796 wrote to memory of 2664 1796 dthgdxs.exe 45 PID 1796 wrote to memory of 2664 1796 dthgdxs.exe 45 PID 1796 wrote to memory of 2808 1796 dthgdxs.exe 46 PID 1796 wrote to memory of 2808 1796 dthgdxs.exe 46 PID 1796 wrote to memory of 2808 1796 dthgdxs.exe 46 PID 1796 wrote to memory of 2808 1796 dthgdxs.exe 46 PID 1796 wrote to memory of 2808 1796 dthgdxs.exe 46 PID 1796 wrote to memory of 2808 1796 dthgdxs.exe 46 PID 1796 wrote to memory of 2808 1796 dthgdxs.exe 46 PID 1796 wrote to memory of 2808 1796 dthgdxs.exe 46 PID 1796 wrote to memory of 2808 1796 dthgdxs.exe 46 PID 2664 wrote to memory of 1092 2664 dthgdxs.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\Invoice_Payment.exe"C:\Users\Admin\AppData\Local\Temp\Invoice_Payment.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\cffhxtr.bat" "2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Users\Admin\AppData\Roaming\cfger.sfx.execfger.sfx.exe -dC:\Users\Admin\AppData\Roaming -p3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Roaming\cfger.exe"C:\Users\Admin\AppData\Roaming\cfger.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\bdxfhxtr.bat" "5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Users\Admin\AppData\Roaming\bzfuble.sfx.exebzfuble.sfx.exe -dC:\Users\Admin\AppData\Roaming -pfhmxvazfugywidasdfHbgnmeUtyRhdepoufslvqxfofnglfyjfodyehal6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Users\Admin\AppData\Roaming\bzfuble.exe"C:\Users\Admin\AppData\Roaming\bzfuble.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\dtuysfgdf.bat" "8⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Users\Admin\AppData\Roaming\dthgdxs.sfx.exedthgdxs.sfx.exe -dC:\Users\Admin\AppData\Roaming -pdcsyRgeygfgfgjdghjdguipbohhyjdfgyjuthmyopeafuszhvqxsdfHbghkgh9⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Users\Admin\AppData\Roaming\dthgdxs.exe"C:\Users\Admin\AppData\Roaming\dthgdxs.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Users\Admin\AppData\Roaming\dthgdxs.exeC:\Users\Admin\AppData\Roaming\dthgdxs.exe11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3064
-
-
C:\Users\Admin\AppData\Roaming\dthgdxs.exeC:\Users\Admin\AppData\Roaming\dthgdxs.exe11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "vtc" /tr '"C:\Users\Admin\AppData\Roaming\vtc.exe"' & exit12⤵
- System Location Discovery: System Language Discovery
PID:1092 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "vtc" /tr '"C:\Users\Admin\AppData\Roaming\vtc.exe"'13⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1792
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp29FD.tmp.bat""12⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2608 -
C:\Windows\SysWOW64\timeout.exetimeout 313⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:572
-
-
C:\Users\Admin\AppData\Roaming\vtc.exe"C:\Users\Admin\AppData\Roaming\vtc.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1544 -
C:\Users\Admin\AppData\Roaming\vtc.exeC:\Users\Admin\AppData\Roaming\vtc.exe14⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Users\Admin\AppData\Roaming\vtc.exeC:\Users\Admin\AppData\Roaming\vtc.exe14⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2060
-
-
C:\Users\Admin\AppData\Roaming\vtc.exeC:\Users\Admin\AppData\Roaming\vtc.exe14⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1508
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\dthgdxs.exeC:\Users\Admin\AppData\Roaming\dthgdxs.exe11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2808
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2512
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
147B
MD52a895e302b717ba88cf2d614c56e818d
SHA1bf347d0b0b283a207a11ad6d15aea841f5997a6e
SHA256f23d8d7240bd726bb61269c41b5f2ebc99e23560815987c824c2aed562f74a18
SHA5127560fb0208d14737664fdc0df59c586b6258af841ad9fc8cc6d104c27f856368d122d5d8445a25093f450e34675b89cd2d863f52b596bffac8a04a1c3ab3aba3
-
Filesize
123KB
MD54d26ad5e04f77affc6b54242ee8a3855
SHA1e5c880c8f63712ff461d94c21fc241708226e937
SHA256f5f2e61307a858dc8e39f6a11ee49e36b3cf791adb6710603f10813e916f047b
SHA5121724467a085aac5338e89aadc8c9c565268ad622a4d71129d6fb8c58a3240be9c83eb64f951d0fd4c4928aa0c0a68c45ccb1110391f086299b9f980290a76974
-
Filesize
47KB
MD5d782793c652d72fb6560250033fba98e
SHA1c3ef7608998c7eb7513696c942a84c892b9b21db
SHA256a1caad0190eac698c6ec5515362f1bb53193c8a311a5ab03d0125b032b2a9b84
SHA512f296255bded532b6c0645d2550bf32ec43631a9da54b863d2dcceda3a8df817278851e24a25d8c68d8e91fdcc3c52a58364e3d66d670c0fac128413332fce2b7
-
Filesize
47KB
MD58608e7ce760093c19c0d1e0d539c89c3
SHA16caef71fb1ccec01c446dab1f707218444ede656
SHA25680f1cd7637a55925f2bd2341fe65e8cddf15ec9bdcccb9d4b9e3906c4d511661
SHA5126ae5316fee516880e212fc3737827e459dfee89f59c77cfe46ba233b028f58648efa69e9d7b52218148f6e5c22ef6d6f31c6da164f2c0928d30363bfde546e0c
-
Filesize
937KB
MD5739120c1f7c118f14b10afab34c9a380
SHA12b62139bd0e2187b5379da0283f21675ecc5fdbb
SHA2569586be184264c169c7e865f6b954aed24cce3547e479e4c38b13753588b5a083
SHA512e9600c458c851cb6264a35ea0c18bcba828a1d986cbc99c4a50104c930d0f103d9b7dac4905a96506fe42f1d3539cc4ca70db6adbeb6123edd1cdbb525b0879e
-
Filesize
1.0MB
MD58b4cf31dbfb6617251c158a610a7cd99
SHA1e52d859486bcc64058dc020d0304130a911e6b41
SHA256f4b514b7cd2016426463b2f4734b74b10c9cf27f628ccda4abd4743bedf6a782
SHA512491cf02f0cdce7494b287c95477d4c75536258cb6063c4c23726f9d5e9d7cdbdf77f395ca8a6e5b26d6e709fb815b39ca9490a14ab135633f9eb2b8bb96a2bca
-
Filesize
402KB
MD5baa0a8d860ca253452c8001806b4bec2
SHA168425b89f27a12c2384ae9d1fb2bb1a48ad4e70f
SHA256a9b46322e7774ac34e463f64c180b2bc290fd133cc1996a08577a7837355db55
SHA512828f280d2cfa24f4769b8233439a46843aafff3432e00c66bb08d9ba0e7d6f908868ac941da63a71aa05aafdd4dc13b5c9b571ca9ac4ddbac0e257e8c5d23676
-
Filesize
24KB
MD506d4cab0caa0436e4448862d4a6d31f2
SHA125545c772e23dd59aa1763c92a3c1c2985f34776
SHA256129ac1bd19e7a37b53d3cc29b4a13d292dd6a9e94c8723e03f0ea3a7335b0f56
SHA512ebcc67bbfe667f778ddc1a5341100ae3d0afb6856c134f3d17346370280236f46b06f82b9f152a20a1c63786b7b9001e2e3f7d14bad2cc1f06daf14e6b5cd7f5
-
Filesize
661KB
MD599412bef1088320fedf948ffdd40765f
SHA13f8617b329d2706c255b0fc4b355f225f5179f3e
SHA2563d767c19243f1af24dfb750fe7933d7cb4eecffcd45fef48551c63f989f0d63a
SHA5122fbf8fc734849f8a20446274720bbcc8d4c8b3c9979822a4eaf546a291520f01e8c65c368e976ce8b65b9a7f4d289c4df3d3aa01d74e207283abec2cb739a9e7
-
Filesize
795KB
MD51ca07665cdb629ec91c5acd31925c027
SHA1b19b16ff5c2aabf895179b9bdabf18dd559dc1cc
SHA256078871e60d2930abfdb6203b432a65d6556561b25ad077e024e1e4c4d59e678c
SHA5123910ff449999c06b8bc7c913e29b76f94866505e8ffd20567afcc78cb0fc8bfd753cb1063d79ccb12807355bf008171a413cf954f46dc213cf6c8cad7068c95b
-
Filesize
155KB
MD5cdf47bec6d0fe4bf96c423897de91ffc
SHA16c257955b70ab4e30903372e924b40926f2869ae
SHA2566ba01e4e418d76cfcb5232606fb5db91db07de15486971f1aaa4b6df9f624006
SHA51285556a4c3dc2e50a83d2ff059954f047e0447112f27416a7639390e334a754e191f600fedf1d5142b3348080ee8c8f8cf4019f44a1aba37d71b1d2efbf695094