Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
05-03-2022 15:14
Static task
static1
Behavioral task
behavioral1
Sample
7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe
Resource
win10v2004-en-20220112
General
-
Target
7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe
-
Size
678KB
-
MD5
6e93e386a9d39efe3033bea964f20353
-
SHA1
c3069630d1ace693e65fe5a9394a06c415ff4049
-
SHA256
7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc
-
SHA512
62dac0e9c3c92cdfafe3f27c73ad2277af4b14adeac8334c1f6c7d3346b30b10889d2d5f6c4216427a7cfaa7a2d9ed7aa57d5ea9336fea2110acbcef9daa72a4
Malware Config
Extracted
C:\Recovery_Instructions.html
href="mailto:[email protected]">[email protected]</a>
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker Payload 2 IoCs
Processes:
resource yara_rule behavioral2/files/0x000400000002142a-130.dat family_medusalocker behavioral2/files/0x000400000002142a-131.dat family_medusalocker -
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid Process 240 svhost.exe -
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exedescription ioc Process File renamed C:\Users\Admin\Pictures\SearchAdd.raw => C:\Users\Admin\Pictures\SearchAdd.raw.ReadInstructions 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe File renamed C:\Users\Admin\Pictures\SubmitUnpublish.raw => C:\Users\Admin\Pictures\SubmitUnpublish.raw.ReadInstructions 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe File renamed C:\Users\Admin\Pictures\AddConvert.png => C:\Users\Admin\Pictures\AddConvert.png.ReadInstructions 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe File renamed C:\Users\Admin\Pictures\OpenConvertFrom.png => C:\Users\Admin\Pictures\OpenConvertFrom.png.ReadInstructions 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exedescription ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-790714498-1549421491-1643397139-1000\desktop.ini 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exedescription ioc Process File opened (read-only) \??\A: 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe File opened (read-only) \??\B: 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe File opened (read-only) \??\H: 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe File opened (read-only) \??\N: 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe File opened (read-only) \??\Y: 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe File opened (read-only) \??\W: 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe File opened (read-only) \??\E: 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe File opened (read-only) \??\G: 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe File opened (read-only) \??\J: 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe File opened (read-only) \??\L: 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe File opened (read-only) \??\O: 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe File opened (read-only) \??\P: 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe File opened (read-only) \??\T: 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe File opened (read-only) \??\X: 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe File opened (read-only) \??\F: 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe File opened (read-only) \??\I: 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe File opened (read-only) \??\Q: 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe File opened (read-only) \??\R: 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe File opened (read-only) \??\V: 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe File opened (read-only) \??\K: 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe File opened (read-only) \??\M: 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe File opened (read-only) \??\S: 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe File opened (read-only) \??\U: 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe File opened (read-only) \??\Z: 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exepid Process 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
wmic.exewmic.exewmic.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2136 wmic.exe Token: SeSecurityPrivilege 2136 wmic.exe Token: SeTakeOwnershipPrivilege 2136 wmic.exe Token: SeLoadDriverPrivilege 2136 wmic.exe Token: SeSystemProfilePrivilege 2136 wmic.exe Token: SeSystemtimePrivilege 2136 wmic.exe Token: SeProfSingleProcessPrivilege 2136 wmic.exe Token: SeIncBasePriorityPrivilege 2136 wmic.exe Token: SeCreatePagefilePrivilege 2136 wmic.exe Token: SeBackupPrivilege 2136 wmic.exe Token: SeRestorePrivilege 2136 wmic.exe Token: SeShutdownPrivilege 2136 wmic.exe Token: SeDebugPrivilege 2136 wmic.exe Token: SeSystemEnvironmentPrivilege 2136 wmic.exe Token: SeRemoteShutdownPrivilege 2136 wmic.exe Token: SeUndockPrivilege 2136 wmic.exe Token: SeManageVolumePrivilege 2136 wmic.exe Token: 33 2136 wmic.exe Token: 34 2136 wmic.exe Token: 35 2136 wmic.exe Token: 36 2136 wmic.exe Token: SeIncreaseQuotaPrivilege 380 wmic.exe Token: SeSecurityPrivilege 380 wmic.exe Token: SeTakeOwnershipPrivilege 380 wmic.exe Token: SeLoadDriverPrivilege 380 wmic.exe Token: SeSystemProfilePrivilege 380 wmic.exe Token: SeSystemtimePrivilege 380 wmic.exe Token: SeProfSingleProcessPrivilege 380 wmic.exe Token: SeIncBasePriorityPrivilege 380 wmic.exe Token: SeCreatePagefilePrivilege 380 wmic.exe Token: SeBackupPrivilege 380 wmic.exe Token: SeRestorePrivilege 380 wmic.exe Token: SeShutdownPrivilege 380 wmic.exe Token: SeDebugPrivilege 380 wmic.exe Token: SeSystemEnvironmentPrivilege 380 wmic.exe Token: SeRemoteShutdownPrivilege 380 wmic.exe Token: SeUndockPrivilege 380 wmic.exe Token: SeManageVolumePrivilege 380 wmic.exe Token: 33 380 wmic.exe Token: 34 380 wmic.exe Token: 35 380 wmic.exe Token: 36 380 wmic.exe Token: SeIncreaseQuotaPrivilege 2988 wmic.exe Token: SeSecurityPrivilege 2988 wmic.exe Token: SeTakeOwnershipPrivilege 2988 wmic.exe Token: SeLoadDriverPrivilege 2988 wmic.exe Token: SeSystemProfilePrivilege 2988 wmic.exe Token: SeSystemtimePrivilege 2988 wmic.exe Token: SeProfSingleProcessPrivilege 2988 wmic.exe Token: SeIncBasePriorityPrivilege 2988 wmic.exe Token: SeCreatePagefilePrivilege 2988 wmic.exe Token: SeBackupPrivilege 2988 wmic.exe Token: SeRestorePrivilege 2988 wmic.exe Token: SeShutdownPrivilege 2988 wmic.exe Token: SeDebugPrivilege 2988 wmic.exe Token: SeSystemEnvironmentPrivilege 2988 wmic.exe Token: SeRemoteShutdownPrivilege 2988 wmic.exe Token: SeUndockPrivilege 2988 wmic.exe Token: SeManageVolumePrivilege 2988 wmic.exe Token: 33 2988 wmic.exe Token: 34 2988 wmic.exe Token: 35 2988 wmic.exe Token: 36 2988 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exedescription pid Process procid_target PID 3508 wrote to memory of 2136 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 58 PID 3508 wrote to memory of 2136 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 58 PID 3508 wrote to memory of 2136 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 58 PID 3508 wrote to memory of 380 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 63 PID 3508 wrote to memory of 380 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 63 PID 3508 wrote to memory of 380 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 63 PID 3508 wrote to memory of 2988 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 65 PID 3508 wrote to memory of 2988 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 65 PID 3508 wrote to memory of 2988 3508 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe 65 -
System policy modification 1 TTPs 3 IoCs
Processes:
7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe"C:\Users\Admin\AppData\Local\Temp\7e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc.exe"1⤵
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3508 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:380
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
PID:240
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
6e93e386a9d39efe3033bea964f20353
SHA1c3069630d1ace693e65fe5a9394a06c415ff4049
SHA2567e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc
SHA51262dac0e9c3c92cdfafe3f27c73ad2277af4b14adeac8334c1f6c7d3346b30b10889d2d5f6c4216427a7cfaa7a2d9ed7aa57d5ea9336fea2110acbcef9daa72a4
-
MD5
6e93e386a9d39efe3033bea964f20353
SHA1c3069630d1ace693e65fe5a9394a06c415ff4049
SHA2567e0ea386a2070051c3a05ed4115a6c99d5b626ba328be7f171ab74ba2f6589cc
SHA51262dac0e9c3c92cdfafe3f27c73ad2277af4b14adeac8334c1f6c7d3346b30b10889d2d5f6c4216427a7cfaa7a2d9ed7aa57d5ea9336fea2110acbcef9daa72a4