Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
21/01/2025, 11:41
Behavioral task
behavioral1
Sample
8a2abab20bf75ac19eaa73be3b09219d.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
8a2abab20bf75ac19eaa73be3b09219d.exe
Resource
win10v2004-20241007-en
General
-
Target
8a2abab20bf75ac19eaa73be3b09219d.exe
-
Size
455KB
-
MD5
8a2abab20bf75ac19eaa73be3b09219d
-
SHA1
c0fa652bb151644bf76b55f3c9d68cb5e8d7faf3
-
SHA256
866ac65940057d6e1a125eda23a12d6743d75e6ff3a74ff6d53debb3fe90a368
-
SHA512
e8842b9f47a5dce906ddca3dfbb608eba660c80364ed0b02b48c33e161df3e95226d713177733e7591cc7eccecb3f48e1a731576a90d6fbda194de98de5495c9
-
SSDEEP
12288:gPn4HHOqpc/Xzm9HtpiuJZoEMkEbSvxJxhF3eggJG:gPn6pc/WHtplJCDkE2/PNz
Malware Config
Extracted
asyncrat
0.5.7B
Default
sbmsbm20.duckdns.org:2020
sbmsbm20.duckdns.org:3040
sbmsbm20.duckdns.org:4040
hpdndbnb.duckdns.org:2020
hpdndbnb.duckdns.org:3040
hpdndbnb.duckdns.org:4040
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
Acrobat Reader.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Adobe.exe\"," 8a2abab20bf75ac19eaa73be3b09219d.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Adobe.exe\"," Acrobat Reader.exe -
Detected Nirsoft tools 1 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/files/0x0004000000004ed7-2015.dat Nirsoft -
Executes dropped EXE 10 IoCs
pid Process 9632 AdvancedRun.exe 9696 AdvancedRun.exe 9724 AdvancedRun.exe 9764 AdvancedRun.exe 10052 Acrobat Reader.exe 9960 AdvancedRun.exe 9984 AdvancedRun.exe 10024 AdvancedRun.exe 2272 AdvancedRun.exe 2976 Acrobat Reader.exe -
Loads dropped DLL 18 IoCs
pid Process 2260 8a2abab20bf75ac19eaa73be3b09219d.exe 2260 8a2abab20bf75ac19eaa73be3b09219d.exe 9632 AdvancedRun.exe 9632 AdvancedRun.exe 2260 8a2abab20bf75ac19eaa73be3b09219d.exe 2260 8a2abab20bf75ac19eaa73be3b09219d.exe 9724 AdvancedRun.exe 9724 AdvancedRun.exe 9976 cmd.exe 10052 Acrobat Reader.exe 10052 Acrobat Reader.exe 9960 AdvancedRun.exe 9960 AdvancedRun.exe 10052 Acrobat Reader.exe 10052 Acrobat Reader.exe 10024 AdvancedRun.exe 10024 AdvancedRun.exe 10052 Acrobat Reader.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2260 set thread context of 9792 2260 8a2abab20bf75ac19eaa73be3b09219d.exe 35 PID 10052 set thread context of 2976 10052 Acrobat Reader.exe 47 -
HTTP links in PDF interactive object 1 IoCs
Detects HTTP links in interactive objects within PDF files.
resource yara_rule behavioral1/files/0x00070000000186e7-2058.dat pdf_with_link_action -
Access Token Manipulation: Create Process with Token 1 TTPs 4 IoCs
pid Process 9960 AdvancedRun.exe 10024 AdvancedRun.exe 9632 AdvancedRun.exe 9724 AdvancedRun.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8a2abab20bf75ac19eaa73be3b09219d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Acrobat Reader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8a2abab20bf75ac19eaa73be3b09219d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Acrobat Reader.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 10016 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 10024 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 9632 AdvancedRun.exe 9632 AdvancedRun.exe 9696 AdvancedRun.exe 9696 AdvancedRun.exe 9724 AdvancedRun.exe 9724 AdvancedRun.exe 9764 AdvancedRun.exe 9764 AdvancedRun.exe 2260 8a2abab20bf75ac19eaa73be3b09219d.exe 2260 8a2abab20bf75ac19eaa73be3b09219d.exe 9792 8a2abab20bf75ac19eaa73be3b09219d.exe 9792 8a2abab20bf75ac19eaa73be3b09219d.exe 9792 8a2abab20bf75ac19eaa73be3b09219d.exe 9960 AdvancedRun.exe 9960 AdvancedRun.exe 9984 AdvancedRun.exe 9984 AdvancedRun.exe 10024 AdvancedRun.exe 10024 AdvancedRun.exe 2272 AdvancedRun.exe 2272 AdvancedRun.exe 10052 Acrobat Reader.exe 10052 Acrobat Reader.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 2260 8a2abab20bf75ac19eaa73be3b09219d.exe Token: SeDebugPrivilege 9632 AdvancedRun.exe Token: SeImpersonatePrivilege 9632 AdvancedRun.exe Token: SeDebugPrivilege 9696 AdvancedRun.exe Token: SeImpersonatePrivilege 9696 AdvancedRun.exe Token: SeDebugPrivilege 9724 AdvancedRun.exe Token: SeImpersonatePrivilege 9724 AdvancedRun.exe Token: SeDebugPrivilege 9764 AdvancedRun.exe Token: SeImpersonatePrivilege 9764 AdvancedRun.exe Token: SeDebugPrivilege 9792 8a2abab20bf75ac19eaa73be3b09219d.exe Token: SeDebugPrivilege 10052 Acrobat Reader.exe Token: SeDebugPrivilege 9960 AdvancedRun.exe Token: SeImpersonatePrivilege 9960 AdvancedRun.exe Token: SeDebugPrivilege 9984 AdvancedRun.exe Token: SeImpersonatePrivilege 9984 AdvancedRun.exe Token: SeDebugPrivilege 10024 AdvancedRun.exe Token: SeImpersonatePrivilege 10024 AdvancedRun.exe Token: SeDebugPrivilege 2272 AdvancedRun.exe Token: SeImpersonatePrivilege 2272 AdvancedRun.exe Token: SeDebugPrivilege 2976 Acrobat Reader.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2260 wrote to memory of 9632 2260 8a2abab20bf75ac19eaa73be3b09219d.exe 31 PID 2260 wrote to memory of 9632 2260 8a2abab20bf75ac19eaa73be3b09219d.exe 31 PID 2260 wrote to memory of 9632 2260 8a2abab20bf75ac19eaa73be3b09219d.exe 31 PID 2260 wrote to memory of 9632 2260 8a2abab20bf75ac19eaa73be3b09219d.exe 31 PID 9632 wrote to memory of 9696 9632 AdvancedRun.exe 32 PID 9632 wrote to memory of 9696 9632 AdvancedRun.exe 32 PID 9632 wrote to memory of 9696 9632 AdvancedRun.exe 32 PID 9632 wrote to memory of 9696 9632 AdvancedRun.exe 32 PID 2260 wrote to memory of 9724 2260 8a2abab20bf75ac19eaa73be3b09219d.exe 33 PID 2260 wrote to memory of 9724 2260 8a2abab20bf75ac19eaa73be3b09219d.exe 33 PID 2260 wrote to memory of 9724 2260 8a2abab20bf75ac19eaa73be3b09219d.exe 33 PID 2260 wrote to memory of 9724 2260 8a2abab20bf75ac19eaa73be3b09219d.exe 33 PID 9724 wrote to memory of 9764 9724 AdvancedRun.exe 34 PID 9724 wrote to memory of 9764 9724 AdvancedRun.exe 34 PID 9724 wrote to memory of 9764 9724 AdvancedRun.exe 34 PID 9724 wrote to memory of 9764 9724 AdvancedRun.exe 34 PID 2260 wrote to memory of 9792 2260 8a2abab20bf75ac19eaa73be3b09219d.exe 35 PID 2260 wrote to memory of 9792 2260 8a2abab20bf75ac19eaa73be3b09219d.exe 35 PID 2260 wrote to memory of 9792 2260 8a2abab20bf75ac19eaa73be3b09219d.exe 35 PID 2260 wrote to memory of 9792 2260 8a2abab20bf75ac19eaa73be3b09219d.exe 35 PID 2260 wrote to memory of 9792 2260 8a2abab20bf75ac19eaa73be3b09219d.exe 35 PID 2260 wrote to memory of 9792 2260 8a2abab20bf75ac19eaa73be3b09219d.exe 35 PID 2260 wrote to memory of 9792 2260 8a2abab20bf75ac19eaa73be3b09219d.exe 35 PID 2260 wrote to memory of 9792 2260 8a2abab20bf75ac19eaa73be3b09219d.exe 35 PID 2260 wrote to memory of 9792 2260 8a2abab20bf75ac19eaa73be3b09219d.exe 35 PID 9792 wrote to memory of 9932 9792 8a2abab20bf75ac19eaa73be3b09219d.exe 36 PID 9792 wrote to memory of 9932 9792 8a2abab20bf75ac19eaa73be3b09219d.exe 36 PID 9792 wrote to memory of 9932 9792 8a2abab20bf75ac19eaa73be3b09219d.exe 36 PID 9792 wrote to memory of 9932 9792 8a2abab20bf75ac19eaa73be3b09219d.exe 36 PID 9792 wrote to memory of 9976 9792 8a2abab20bf75ac19eaa73be3b09219d.exe 38 PID 9792 wrote to memory of 9976 9792 8a2abab20bf75ac19eaa73be3b09219d.exe 38 PID 9792 wrote to memory of 9976 9792 8a2abab20bf75ac19eaa73be3b09219d.exe 38 PID 9792 wrote to memory of 9976 9792 8a2abab20bf75ac19eaa73be3b09219d.exe 38 PID 9932 wrote to memory of 10024 9932 cmd.exe 41 PID 9932 wrote to memory of 10024 9932 cmd.exe 41 PID 9932 wrote to memory of 10024 9932 cmd.exe 41 PID 9932 wrote to memory of 10024 9932 cmd.exe 41 PID 9976 wrote to memory of 10016 9976 cmd.exe 40 PID 9976 wrote to memory of 10016 9976 cmd.exe 40 PID 9976 wrote to memory of 10016 9976 cmd.exe 40 PID 9976 wrote to memory of 10016 9976 cmd.exe 40 PID 9976 wrote to memory of 10052 9976 cmd.exe 42 PID 9976 wrote to memory of 10052 9976 cmd.exe 42 PID 9976 wrote to memory of 10052 9976 cmd.exe 42 PID 9976 wrote to memory of 10052 9976 cmd.exe 42 PID 10052 wrote to memory of 9960 10052 Acrobat Reader.exe 43 PID 10052 wrote to memory of 9960 10052 Acrobat Reader.exe 43 PID 10052 wrote to memory of 9960 10052 Acrobat Reader.exe 43 PID 10052 wrote to memory of 9960 10052 Acrobat Reader.exe 43 PID 9960 wrote to memory of 9984 9960 AdvancedRun.exe 44 PID 9960 wrote to memory of 9984 9960 AdvancedRun.exe 44 PID 9960 wrote to memory of 9984 9960 AdvancedRun.exe 44 PID 9960 wrote to memory of 9984 9960 AdvancedRun.exe 44 PID 10052 wrote to memory of 10024 10052 Acrobat Reader.exe 45 PID 10052 wrote to memory of 10024 10052 Acrobat Reader.exe 45 PID 10052 wrote to memory of 10024 10052 Acrobat Reader.exe 45 PID 10052 wrote to memory of 10024 10052 Acrobat Reader.exe 45 PID 10024 wrote to memory of 2272 10024 AdvancedRun.exe 46 PID 10024 wrote to memory of 2272 10024 AdvancedRun.exe 46 PID 10024 wrote to memory of 2272 10024 AdvancedRun.exe 46 PID 10024 wrote to memory of 2272 10024 AdvancedRun.exe 46 PID 10052 wrote to memory of 2976 10052 Acrobat Reader.exe 47 PID 10052 wrote to memory of 2976 10052 Acrobat Reader.exe 47 PID 10052 wrote to memory of 2976 10052 Acrobat Reader.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\8a2abab20bf75ac19eaa73be3b09219d.exe"C:\Users\Admin\AppData\Local\Temp\8a2abab20bf75ac19eaa73be3b09219d.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\sc.exe" /WindowState 0 /CommandLine "stop WinDefend" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Loads dropped DLL
- Access Token Manipulation: Create Process with Token
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:9632 -
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /SpecialRun 4101d8 96323⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:9696
-
-
-
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" /WindowState 0 /CommandLine "rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Loads dropped DLL
- Access Token Manipulation: Create Process with Token
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:9724 -
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /SpecialRun 4101d8 97243⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:9764
-
-
-
C:\Users\Admin\AppData\Local\Temp\8a2abab20bf75ac19eaa73be3b09219d.exeC:\Users\Admin\AppData\Local\Temp\8a2abab20bf75ac19eaa73be3b09219d.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:9792 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Acrobat Reader" /tr '"C:\Users\Admin\AppData\Local\Temp\Acrobat Reader.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:9932 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Acrobat Reader" /tr '"C:\Users\Admin\AppData\Local\Temp\Acrobat Reader.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:10024
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpB895.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:9976 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:10016
-
-
C:\Users\Admin\AppData\Local\Temp\Acrobat Reader.exe"C:\Users\Admin\AppData\Local\Temp\Acrobat Reader.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:10052 -
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\sc.exe" /WindowState 0 /CommandLine "stop WinDefend" /StartDirectory "" /RunAs 8 /Run5⤵
- Executes dropped EXE
- Loads dropped DLL
- Access Token Manipulation: Create Process with Token
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:9960 -
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /SpecialRun 4101d8 99606⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:9984
-
-
-
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" /WindowState 0 /CommandLine "rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse" /StartDirectory "" /RunAs 8 /Run5⤵
- Executes dropped EXE
- Loads dropped DLL
- Access Token Manipulation: Create Process with Token
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:10024 -
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /SpecialRun 4101d8 100246⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
-
C:\Users\Admin\AppData\Local\Temp\Acrobat Reader.exe"C:\Users\Admin\AppData\Local\Temp\Acrobat Reader.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Access Token Manipulation
1Create Process with Token
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Access Token Manipulation
1Create Process with Token
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
455KB
MD58a2abab20bf75ac19eaa73be3b09219d
SHA1c0fa652bb151644bf76b55f3c9d68cb5e8d7faf3
SHA256866ac65940057d6e1a125eda23a12d6743d75e6ff3a74ff6d53debb3fe90a368
SHA512e8842b9f47a5dce906ddca3dfbb608eba660c80364ed0b02b48c33e161df3e95226d713177733e7591cc7eccecb3f48e1a731576a90d6fbda194de98de5495c9
-
Filesize
161B
MD51fa5c33d3abc40c0cbd166fb86e1da57
SHA1a56bf4f519b961d67bfd864e99ec431fa812556d
SHA256ebf83e0adb5f9500882fbf53bb9cd52fdd18a17df13dd92377081776d295e14b
SHA5123889fa1c582c466a4e382048c6397511ee2aa9a4ab2a747b4a9f9d3c29044f5bac50a43ac276228dbc84221c604dbaab2e5d5d5a901a60ac196353aee18a6576
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a