Analysis
-
max time kernel
148s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
25/02/2025, 11:54
Static task
static1
Behavioral task
behavioral1
Sample
c969ee1f79ec7c251c793df30a450d0ace5503a3bdad6622c6831a3bd840e3ef.exe
Resource
win7-20240903-en
General
-
Target
c969ee1f79ec7c251c793df30a450d0ace5503a3bdad6622c6831a3bd840e3ef.exe
-
Size
2.0MB
-
MD5
e4b12ddf7a9f474cda59c0c84848c85f
-
SHA1
2793f41e8a982fad1ef87dc6390a59170c153a8a
-
SHA256
c969ee1f79ec7c251c793df30a450d0ace5503a3bdad6622c6831a3bd840e3ef
-
SHA512
30c1a3d94814caf6288edd2068079c66cd28bf069ee0f71bea9e99e7a0235e8cee6bd5959c058b6ef4d2dd3944ea865d3e2da0c7dc3b410b103d2cc0becf8b75
-
SSDEEP
49152:WXXQx7lYr98ndlOXGz9z3SO5ZZ77NYnlKOQAtRmQxLn:WnOpYr9cdsWz9zSOPR7NYnAFwxr
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
stealc
reno
http://185.215.113.115
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Gcleaner family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e4ecdd2601.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c969ee1f79ec7c251c793df30a450d0ace5503a3bdad6622c6831a3bd840e3ef.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 14c4b80fcb.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ad00334bc4.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 6e1db57e42.exe -
Downloads MZ/PE file 4 IoCs
flow pid Process 41 540 skotes.exe 61 2100 BitLockerToGo.exe 76 4116 BitLockerToGo.exe 27 540 skotes.exe -
Checks BIOS information in registry 2 TTPs 18 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c969ee1f79ec7c251c793df30a450d0ace5503a3bdad6622c6831a3bd840e3ef.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ad00334bc4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6e1db57e42.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e4ecdd2601.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ad00334bc4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c969ee1f79ec7c251c793df30a450d0ace5503a3bdad6622c6831a3bd840e3ef.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6e1db57e42.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 14c4b80fcb.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 14c4b80fcb.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e4ecdd2601.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Control Panel\International\Geo\Nation skotes.exe Key value queried \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Control Panel\International\Geo\Nation c969ee1f79ec7c251c793df30a450d0ace5503a3bdad6622c6831a3bd840e3ef.exe -
Executes dropped EXE 8 IoCs
pid Process 540 skotes.exe 2260 14c4b80fcb.exe 4456 e4ecdd2601.exe 4884 skotes.exe 3876 ad00334bc4.exe 4728 6e1db57e42.exe 5064 skotes.exe 4640 skotes.exe -
Identifies Wine through registry keys 2 TTPs 9 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Software\Wine 14c4b80fcb.exe Key opened \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Software\Wine ad00334bc4.exe Key opened \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Software\Wine c969ee1f79ec7c251c793df30a450d0ace5503a3bdad6622c6831a3bd840e3ef.exe Key opened \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Software\Wine e4ecdd2601.exe Key opened \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Software\Wine 6e1db57e42.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\14c4b80fcb.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091945001\\14c4b80fcb.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e4ecdd2601.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091946001\\e4ecdd2601.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ad00334bc4.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091947001\\ad00334bc4.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6e1db57e42.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091948001\\6e1db57e42.exe" skotes.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
pid Process 388 c969ee1f79ec7c251c793df30a450d0ace5503a3bdad6622c6831a3bd840e3ef.exe 540 skotes.exe 2260 14c4b80fcb.exe 4456 e4ecdd2601.exe 4884 skotes.exe 3876 ad00334bc4.exe 4728 6e1db57e42.exe 5064 skotes.exe 4640 skotes.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3876 set thread context of 2100 3876 ad00334bc4.exe 105 PID 4728 set thread context of 4116 4728 6e1db57e42.exe 108 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job c969ee1f79ec7c251c793df30a450d0ace5503a3bdad6622c6831a3bd840e3ef.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 14c4b80fcb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e4ecdd2601.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ad00334bc4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c969ee1f79ec7c251c793df30a450d0ace5503a3bdad6622c6831a3bd840e3ef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6e1db57e42.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 388 c969ee1f79ec7c251c793df30a450d0ace5503a3bdad6622c6831a3bd840e3ef.exe 388 c969ee1f79ec7c251c793df30a450d0ace5503a3bdad6622c6831a3bd840e3ef.exe 540 skotes.exe 540 skotes.exe 2260 14c4b80fcb.exe 2260 14c4b80fcb.exe 4456 e4ecdd2601.exe 4456 e4ecdd2601.exe 4884 skotes.exe 4884 skotes.exe 3876 ad00334bc4.exe 3876 ad00334bc4.exe 4728 6e1db57e42.exe 4728 6e1db57e42.exe 5064 skotes.exe 5064 skotes.exe 4640 skotes.exe 4640 skotes.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 388 c969ee1f79ec7c251c793df30a450d0ace5503a3bdad6622c6831a3bd840e3ef.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 388 wrote to memory of 540 388 c969ee1f79ec7c251c793df30a450d0ace5503a3bdad6622c6831a3bd840e3ef.exe 90 PID 388 wrote to memory of 540 388 c969ee1f79ec7c251c793df30a450d0ace5503a3bdad6622c6831a3bd840e3ef.exe 90 PID 388 wrote to memory of 540 388 c969ee1f79ec7c251c793df30a450d0ace5503a3bdad6622c6831a3bd840e3ef.exe 90 PID 540 wrote to memory of 2260 540 skotes.exe 95 PID 540 wrote to memory of 2260 540 skotes.exe 95 PID 540 wrote to memory of 2260 540 skotes.exe 95 PID 540 wrote to memory of 4456 540 skotes.exe 98 PID 540 wrote to memory of 4456 540 skotes.exe 98 PID 540 wrote to memory of 4456 540 skotes.exe 98 PID 540 wrote to memory of 3876 540 skotes.exe 101 PID 540 wrote to memory of 3876 540 skotes.exe 101 PID 540 wrote to memory of 3876 540 skotes.exe 101 PID 540 wrote to memory of 4728 540 skotes.exe 103 PID 540 wrote to memory of 4728 540 skotes.exe 103 PID 540 wrote to memory of 4728 540 skotes.exe 103 PID 3876 wrote to memory of 2100 3876 ad00334bc4.exe 105 PID 3876 wrote to memory of 2100 3876 ad00334bc4.exe 105 PID 3876 wrote to memory of 2100 3876 ad00334bc4.exe 105 PID 3876 wrote to memory of 2100 3876 ad00334bc4.exe 105 PID 3876 wrote to memory of 2100 3876 ad00334bc4.exe 105 PID 3876 wrote to memory of 2100 3876 ad00334bc4.exe 105 PID 3876 wrote to memory of 2100 3876 ad00334bc4.exe 105 PID 3876 wrote to memory of 2100 3876 ad00334bc4.exe 105 PID 3876 wrote to memory of 2100 3876 ad00334bc4.exe 105 PID 3876 wrote to memory of 2100 3876 ad00334bc4.exe 105 PID 4728 wrote to memory of 4116 4728 6e1db57e42.exe 108 PID 4728 wrote to memory of 4116 4728 6e1db57e42.exe 108 PID 4728 wrote to memory of 4116 4728 6e1db57e42.exe 108 PID 4728 wrote to memory of 4116 4728 6e1db57e42.exe 108 PID 4728 wrote to memory of 4116 4728 6e1db57e42.exe 108 PID 4728 wrote to memory of 4116 4728 6e1db57e42.exe 108 PID 4728 wrote to memory of 4116 4728 6e1db57e42.exe 108 PID 4728 wrote to memory of 4116 4728 6e1db57e42.exe 108 PID 4728 wrote to memory of 4116 4728 6e1db57e42.exe 108 PID 4728 wrote to memory of 4116 4728 6e1db57e42.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\c969ee1f79ec7c251c793df30a450d0ace5503a3bdad6622c6831a3bd840e3ef.exe"C:\Users\Admin\AppData\Local\Temp\c969ee1f79ec7c251c793df30a450d0ace5503a3bdad6622c6831a3bd840e3ef.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Users\Admin\AppData\Local\Temp\1091945001\14c4b80fcb.exe"C:\Users\Admin\AppData\Local\Temp\1091945001\14c4b80fcb.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2260
-
-
C:\Users\Admin\AppData\Local\Temp\1091946001\e4ecdd2601.exe"C:\Users\Admin\AppData\Local\Temp\1091946001\e4ecdd2601.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4456
-
-
C:\Users\Admin\AppData\Local\Temp\1091947001\ad00334bc4.exe"C:\Users\Admin\AppData\Local\Temp\1091947001\ad00334bc4.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"4⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
PID:2100
-
-
-
C:\Users\Admin\AppData\Local\Temp\1091948001\6e1db57e42.exe"C:\Users\Admin\AppData\Local\Temp\1091948001\6e1db57e42.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"4⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
PID:4116
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4884
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5064
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4640
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
987KB
MD5f49d1aaae28b92052e997480c504aa3b
SHA1a422f6403847405cee6068f3394bb151d8591fb5
SHA25681e31780a5f2078284b011c720261797eb8dd85e1b95a657dbce7ac31e9df1f0
SHA51241f715eea031fd8d7d3a22d88e0199277db2f86be73f830819288c0f0665e81a314be6d356fdc66069cb3f2abf0dd02aaa49ac3732f3f44a533fcec0dfd6f773
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
3.0MB
MD55e79df97975b488e901487db545d5de8
SHA12cc617e5bd4cf348b8a1fccf2716686cf2c63fe6
SHA256aa38c813aafc36532f6d8e826f2f7665b26c2c0ef2ff7395c21230f2640cb966
SHA5125bbfee010c11ba03ef2db2a7a0280aae19f94aced5b2bb2085d5ea97a5d321d89368912cf8d563cbeb7de0f755ef5990adf9199b5f172d115bdc6e6e4442571f
-
Filesize
1.7MB
MD5847574da42ba3d0640c821e8eb11e286
SHA1f63a12f36991a1aab0b0cfa89e48ad7138aaac59
SHA256b730e010dc5deb7b1e33bc057ec8839e99c7943f136f4fe0a20b3a6d4d628202
SHA512edff0a63a03d94684a695a57b10fc956792014dbcd31fe295dfca5ee19411e367d2129740157fc1c816e5890d736d53b4c81980de1faa1a7cf70f985f78325b1
-
Filesize
4.5MB
MD5bb5bc7f7f6489e3a703d4fcf18554467
SHA144a93921748e1051481baf3271d6c421c32d53cb
SHA256e76c3bdf717a538b047299677f983cb5e1cf7cafb9beca20c65476da22940c56
SHA5128cdfffa7a72f6f515f5a5c9a2c208bd628d38b7b396d3c5fb9f751c518723d0ef678dafbca61c34f16cc79241ac39008f0d9ec68f8e4bdf7625c42abbaa83cc6
-
Filesize
3.7MB
MD5fae501d9b4f30abb0d17a8730bfd3add
SHA1bfa6e3f691f4b820901976930899157cb9c31aff
SHA256ab05ab4f827e9d34656735940f05e9ad6c2250690dfe6fe3631b2b7cb15e7568
SHA512b60c40c8b4ec8b927ef873daade12c17527a830aac137a7d1006c30ae4c550e1573d00c04c6340a2eca7db5595e5bc72a02dcd5fe610e0fe7d8c1473ccf44960
-
Filesize
2.0MB
MD5e4b12ddf7a9f474cda59c0c84848c85f
SHA12793f41e8a982fad1ef87dc6390a59170c153a8a
SHA256c969ee1f79ec7c251c793df30a450d0ace5503a3bdad6622c6831a3bd840e3ef
SHA51230c1a3d94814caf6288edd2068079c66cd28bf069ee0f71bea9e99e7a0235e8cee6bd5959c058b6ef4d2dd3944ea865d3e2da0c7dc3b410b103d2cc0becf8b75