Analysis
-
max time kernel
112s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
24/02/2025, 22:12
Static task
static1
Behavioral task
behavioral1
Sample
3155be7728a26e030b17bdb83892b2321544c30a752d4b007b524397a271a3e7N.exe
Resource
win7-20250207-en
General
-
Target
3155be7728a26e030b17bdb83892b2321544c30a752d4b007b524397a271a3e7N.exe
-
Size
2.0MB
-
MD5
5988043642d0fec538aadb4ca54e2b50
-
SHA1
a5db279945d0efd2a7f96138836633a6e3cb8d3d
-
SHA256
3155be7728a26e030b17bdb83892b2321544c30a752d4b007b524397a271a3e7
-
SHA512
436e3b2d6864202ede2e74eff6dac2d4b3b88bf96104af38fbe0fc2844ce17cb86a99828543cbc0b03351b46c464dde499eb11fefe33567559782a7347e7216d
-
SSDEEP
49152:I8AgzfLPLaVf+yRqi50W0LKoxmG05hx6z28H2H:I8AofLWVf9H2moxm5txo2
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
stealc
reno
http://185.215.113.115
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Gcleaner family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 02c37a0d86.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e6cbbf1006.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ b0dbcca93f.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3155be7728a26e030b17bdb83892b2321544c30a752d4b007b524397a271a3e7N.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ cb02c7e052.exe -
Downloads MZ/PE file 5 IoCs
flow pid Process 25 1420 skotes.exe 25 1420 skotes.exe 27 1420 skotes.exe 63 2464 BitLockerToGo.exe 65 4868 BitLockerToGo.exe -
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e6cbbf1006.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b0dbcca93f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3155be7728a26e030b17bdb83892b2321544c30a752d4b007b524397a271a3e7N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3155be7728a26e030b17bdb83892b2321544c30a752d4b007b524397a271a3e7N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e6cbbf1006.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b0dbcca93f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 02c37a0d86.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cb02c7e052.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 02c37a0d86.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cb02c7e052.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Control Panel\International\Geo\Nation 3155be7728a26e030b17bdb83892b2321544c30a752d4b007b524397a271a3e7N.exe Key value queried \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Control Panel\International\Geo\Nation skotes.exe -
Executes dropped EXE 8 IoCs
pid Process 1420 skotes.exe 3812 52229765ca.exe 2596 skotes.exe 4268 cb02c7e052.exe 4956 02c37a0d86.exe 1548 e6cbbf1006.exe 3260 b0dbcca93f.exe 1388 skotes.exe -
Identifies Wine through registry keys 2 TTPs 8 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Software\Wine e6cbbf1006.exe Key opened \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Software\Wine b0dbcca93f.exe Key opened \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Software\Wine 3155be7728a26e030b17bdb83892b2321544c30a752d4b007b524397a271a3e7N.exe Key opened \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Software\Wine cb02c7e052.exe Key opened \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Software\Wine 02c37a0d86.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cb02c7e052.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091817001\\cb02c7e052.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\02c37a0d86.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091818001\\02c37a0d86.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e6cbbf1006.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091819001\\e6cbbf1006.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b0dbcca93f.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091820001\\b0dbcca93f.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 2284 3155be7728a26e030b17bdb83892b2321544c30a752d4b007b524397a271a3e7N.exe 1420 skotes.exe 2596 skotes.exe 4268 cb02c7e052.exe 4956 02c37a0d86.exe 1548 e6cbbf1006.exe 3260 b0dbcca93f.exe 1388 skotes.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1548 set thread context of 2464 1548 e6cbbf1006.exe 98 PID 3260 set thread context of 4868 3260 b0dbcca93f.exe 104 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 3155be7728a26e030b17bdb83892b2321544c30a752d4b007b524397a271a3e7N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 02c37a0d86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3155be7728a26e030b17bdb83892b2321544c30a752d4b007b524397a271a3e7N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 52229765ca.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb02c7e052.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e6cbbf1006.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b0dbcca93f.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2284 3155be7728a26e030b17bdb83892b2321544c30a752d4b007b524397a271a3e7N.exe 2284 3155be7728a26e030b17bdb83892b2321544c30a752d4b007b524397a271a3e7N.exe 1420 skotes.exe 1420 skotes.exe 2596 skotes.exe 2596 skotes.exe 4268 cb02c7e052.exe 4268 cb02c7e052.exe 4268 cb02c7e052.exe 4268 cb02c7e052.exe 4268 cb02c7e052.exe 4268 cb02c7e052.exe 4956 02c37a0d86.exe 4956 02c37a0d86.exe 1548 e6cbbf1006.exe 1548 e6cbbf1006.exe 3260 b0dbcca93f.exe 3260 b0dbcca93f.exe 1388 skotes.exe 1388 skotes.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2284 wrote to memory of 1420 2284 3155be7728a26e030b17bdb83892b2321544c30a752d4b007b524397a271a3e7N.exe 86 PID 2284 wrote to memory of 1420 2284 3155be7728a26e030b17bdb83892b2321544c30a752d4b007b524397a271a3e7N.exe 86 PID 2284 wrote to memory of 1420 2284 3155be7728a26e030b17bdb83892b2321544c30a752d4b007b524397a271a3e7N.exe 86 PID 1420 wrote to memory of 3812 1420 skotes.exe 87 PID 1420 wrote to memory of 3812 1420 skotes.exe 87 PID 1420 wrote to memory of 3812 1420 skotes.exe 87 PID 1420 wrote to memory of 4268 1420 skotes.exe 89 PID 1420 wrote to memory of 4268 1420 skotes.exe 89 PID 1420 wrote to memory of 4268 1420 skotes.exe 89 PID 1420 wrote to memory of 4956 1420 skotes.exe 91 PID 1420 wrote to memory of 4956 1420 skotes.exe 91 PID 1420 wrote to memory of 4956 1420 skotes.exe 91 PID 1420 wrote to memory of 1548 1420 skotes.exe 92 PID 1420 wrote to memory of 1548 1420 skotes.exe 92 PID 1420 wrote to memory of 1548 1420 skotes.exe 92 PID 1420 wrote to memory of 3260 1420 skotes.exe 94 PID 1420 wrote to memory of 3260 1420 skotes.exe 94 PID 1420 wrote to memory of 3260 1420 skotes.exe 94 PID 1548 wrote to memory of 2464 1548 e6cbbf1006.exe 98 PID 1548 wrote to memory of 2464 1548 e6cbbf1006.exe 98 PID 1548 wrote to memory of 2464 1548 e6cbbf1006.exe 98 PID 1548 wrote to memory of 2464 1548 e6cbbf1006.exe 98 PID 1548 wrote to memory of 2464 1548 e6cbbf1006.exe 98 PID 1548 wrote to memory of 2464 1548 e6cbbf1006.exe 98 PID 1548 wrote to memory of 2464 1548 e6cbbf1006.exe 98 PID 1548 wrote to memory of 2464 1548 e6cbbf1006.exe 98 PID 1548 wrote to memory of 2464 1548 e6cbbf1006.exe 98 PID 1548 wrote to memory of 2464 1548 e6cbbf1006.exe 98 PID 3260 wrote to memory of 4868 3260 b0dbcca93f.exe 104 PID 3260 wrote to memory of 4868 3260 b0dbcca93f.exe 104 PID 3260 wrote to memory of 4868 3260 b0dbcca93f.exe 104 PID 3260 wrote to memory of 4868 3260 b0dbcca93f.exe 104 PID 3260 wrote to memory of 4868 3260 b0dbcca93f.exe 104 PID 3260 wrote to memory of 4868 3260 b0dbcca93f.exe 104 PID 3260 wrote to memory of 4868 3260 b0dbcca93f.exe 104 PID 3260 wrote to memory of 4868 3260 b0dbcca93f.exe 104 PID 3260 wrote to memory of 4868 3260 b0dbcca93f.exe 104 PID 3260 wrote to memory of 4868 3260 b0dbcca93f.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\3155be7728a26e030b17bdb83892b2321544c30a752d4b007b524397a271a3e7N.exe"C:\Users\Admin\AppData\Local\Temp\3155be7728a26e030b17bdb83892b2321544c30a752d4b007b524397a271a3e7N.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Users\Admin\AppData\Local\Temp\1091788001\52229765ca.exe"C:\Users\Admin\AppData\Local\Temp\1091788001\52229765ca.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3812
-
-
C:\Users\Admin\AppData\Local\Temp\1091817001\cb02c7e052.exe"C:\Users\Admin\AppData\Local\Temp\1091817001\cb02c7e052.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4268
-
-
C:\Users\Admin\AppData\Local\Temp\1091818001\02c37a0d86.exe"C:\Users\Admin\AppData\Local\Temp\1091818001\02c37a0d86.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4956
-
-
C:\Users\Admin\AppData\Local\Temp\1091819001\e6cbbf1006.exe"C:\Users\Admin\AppData\Local\Temp\1091819001\e6cbbf1006.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"4⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
PID:2464
-
-
-
C:\Users\Admin\AppData\Local\Temp\1091820001\b0dbcca93f.exe"C:\Users\Admin\AppData\Local\Temp\1091820001\b0dbcca93f.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"4⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
PID:4868
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2596
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1388
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
987KB
MD5f49d1aaae28b92052e997480c504aa3b
SHA1a422f6403847405cee6068f3394bb151d8591fb5
SHA25681e31780a5f2078284b011c720261797eb8dd85e1b95a657dbce7ac31e9df1f0
SHA51241f715eea031fd8d7d3a22d88e0199277db2f86be73f830819288c0f0665e81a314be6d356fdc66069cb3f2abf0dd02aaa49ac3732f3f44a533fcec0dfd6f773
-
Filesize
429KB
MD5a92d6465d69430b38cbc16bf1c6a7210
SHA1421fadebee484c9d19b9cb18faf3b0f5d9b7a554
SHA2563cdb245eb031230d5652ea5a1160c0cbbb6be92fb3ea3cf2ee14b3d84677fc77
SHA5120fc65c930a01db8cf306252402c47cf00b1222cd9d9736baf839488cdd6cf96ae8be479e08282ec7f34b665250580466a25cdfc699f4ecef6d5e4d543db8c345
-
Filesize
3.0MB
MD55e79df97975b488e901487db545d5de8
SHA12cc617e5bd4cf348b8a1fccf2716686cf2c63fe6
SHA256aa38c813aafc36532f6d8e826f2f7665b26c2c0ef2ff7395c21230f2640cb966
SHA5125bbfee010c11ba03ef2db2a7a0280aae19f94aced5b2bb2085d5ea97a5d321d89368912cf8d563cbeb7de0f755ef5990adf9199b5f172d115bdc6e6e4442571f
-
Filesize
1.7MB
MD5847574da42ba3d0640c821e8eb11e286
SHA1f63a12f36991a1aab0b0cfa89e48ad7138aaac59
SHA256b730e010dc5deb7b1e33bc057ec8839e99c7943f136f4fe0a20b3a6d4d628202
SHA512edff0a63a03d94684a695a57b10fc956792014dbcd31fe295dfca5ee19411e367d2129740157fc1c816e5890d736d53b4c81980de1faa1a7cf70f985f78325b1
-
Filesize
4.5MB
MD5272ccd3faec29d650856789f8ff88d36
SHA1466906dbe7d68b174cd363d43fdb5d987f341a21
SHA2566ab38e499f36671ab631982f7c5a6575d95a925a652c55bda62ffb7f3dfef6a3
SHA5123a8ecb03a685c677b430293d4d55a91352af27ae9427b01684e5ba81f5fa63129ea599f44d8538bfc11e74e9510ad2abe23d7f1658b31b7aefc7043e262a7dbf
-
Filesize
3.8MB
MD5632075034a073568258b2f6c3084b262
SHA1757d65e1418e30022c8b3d01530618ebbeba3314
SHA2566c56e6d6f5a5d32ec382d81e82935144fe9448502ba972bf5c18d907da6ea72d
SHA51233c80fe63705388a2b434b436d369294832ac9f90a273f806cdb3a2ac3e55a7f60c9456691d22c10ca3843d5e62d964829787fa91b5b6b06074f2dfc84a6e274
-
Filesize
2.0MB
MD55988043642d0fec538aadb4ca54e2b50
SHA1a5db279945d0efd2a7f96138836633a6e3cb8d3d
SHA2563155be7728a26e030b17bdb83892b2321544c30a752d4b007b524397a271a3e7
SHA512436e3b2d6864202ede2e74eff6dac2d4b3b88bf96104af38fbe0fc2844ce17cb86a99828543cbc0b03351b46c464dde499eb11fefe33567559782a7347e7216d