Analysis
-
max time kernel
149s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
15-06-2022 16:50
Static task
static1
Behavioral task
behavioral1
Sample
39f9b4647bb119e34deeff137af960448be14dd80f0443270739c02d450b8ecf.msi
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
39f9b4647bb119e34deeff137af960448be14dd80f0443270739c02d450b8ecf.msi
Resource
win10v2004-20220414-en
General
-
Target
39f9b4647bb119e34deeff137af960448be14dd80f0443270739c02d450b8ecf.msi
-
Size
2.3MB
-
MD5
c5d5542f35dff3d7f92dbc4c6a0ec56c
-
SHA1
6c37078b59c85448605ee96888ac00cb0b5f0654
-
SHA256
39f9b4647bb119e34deeff137af960448be14dd80f0443270739c02d450b8ecf
-
SHA512
110ddbdb35e2319f2d1939b40e0e950f129d46b51b985c56edb8e23c8e5ee29f76a03ea6ab5001f6a697aa94769856d74145f3b8f6122ea9f09d68db45120efa
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
ca8b7835-2ac0-4a33-a17c-532dfc1a88cf
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:3 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPort:0 _EmailSSL:false _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:ca8b7835-2ac0-4a33-a17c-532dfc1a88cf _PanelSecret:c9c9179f-8536-c2ed-1aa7-87bff231f0ce _PanelURL:http://patrogabon.com/jayjayman2 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral1/memory/1640-62-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1640-67-0x000000000048B2FE-mapping.dmp m00nd3v_logger behavioral1/memory/1640-68-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1640-69-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1648-81-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/1648-82-0x000000000044472E-mapping.dmp WebBrowserPassView behavioral1/memory/1648-85-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/1648-86-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/1648-88-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 5 IoCs
resource yara_rule behavioral1/memory/1648-81-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1648-82-0x000000000044472E-mapping.dmp Nirsoft behavioral1/memory/1648-85-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1648-86-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1648-88-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft -
Executes dropped EXE 1 IoCs
pid Process 1912 MSI9CBF.tmp -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MaxxAudioMeters64.url MSI9CBF.tmp -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0007000000012736-57.dat autoit_exe behavioral1/files/0x0007000000012736-59.dat autoit_exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1912 set thread context of 1640 1912 MSI9CBF.tmp 32 PID 1640 set thread context of 1648 1640 RegAsm.exe 34 -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\Installer\6c9973.msi msiexec.exe File created C:\Windows\Installer\6c9975.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\6c9973.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI9C60.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9CBF.tmp msiexec.exe File opened for modification C:\Windows\Installer\6c9975.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1896 msiexec.exe 1896 msiexec.exe 1648 vbc.exe 1648 vbc.exe 1648 vbc.exe 1648 vbc.exe 1648 vbc.exe -
Suspicious use of AdjustPrivilegeToken 61 IoCs
description pid Process Token: SeShutdownPrivilege 1900 msiexec.exe Token: SeIncreaseQuotaPrivilege 1900 msiexec.exe Token: SeRestorePrivilege 1896 msiexec.exe Token: SeTakeOwnershipPrivilege 1896 msiexec.exe Token: SeSecurityPrivilege 1896 msiexec.exe Token: SeCreateTokenPrivilege 1900 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1900 msiexec.exe Token: SeLockMemoryPrivilege 1900 msiexec.exe Token: SeIncreaseQuotaPrivilege 1900 msiexec.exe Token: SeMachineAccountPrivilege 1900 msiexec.exe Token: SeTcbPrivilege 1900 msiexec.exe Token: SeSecurityPrivilege 1900 msiexec.exe Token: SeTakeOwnershipPrivilege 1900 msiexec.exe Token: SeLoadDriverPrivilege 1900 msiexec.exe Token: SeSystemProfilePrivilege 1900 msiexec.exe Token: SeSystemtimePrivilege 1900 msiexec.exe Token: SeProfSingleProcessPrivilege 1900 msiexec.exe Token: SeIncBasePriorityPrivilege 1900 msiexec.exe Token: SeCreatePagefilePrivilege 1900 msiexec.exe Token: SeCreatePermanentPrivilege 1900 msiexec.exe Token: SeBackupPrivilege 1900 msiexec.exe Token: SeRestorePrivilege 1900 msiexec.exe Token: SeShutdownPrivilege 1900 msiexec.exe Token: SeDebugPrivilege 1900 msiexec.exe Token: SeAuditPrivilege 1900 msiexec.exe Token: SeSystemEnvironmentPrivilege 1900 msiexec.exe Token: SeChangeNotifyPrivilege 1900 msiexec.exe Token: SeRemoteShutdownPrivilege 1900 msiexec.exe Token: SeUndockPrivilege 1900 msiexec.exe Token: SeSyncAgentPrivilege 1900 msiexec.exe Token: SeEnableDelegationPrivilege 1900 msiexec.exe Token: SeManageVolumePrivilege 1900 msiexec.exe Token: SeImpersonatePrivilege 1900 msiexec.exe Token: SeCreateGlobalPrivilege 1900 msiexec.exe Token: SeBackupPrivilege 1432 vssvc.exe Token: SeRestorePrivilege 1432 vssvc.exe Token: SeAuditPrivilege 1432 vssvc.exe Token: SeBackupPrivilege 1896 msiexec.exe Token: SeRestorePrivilege 1896 msiexec.exe Token: SeRestorePrivilege 928 DrvInst.exe Token: SeRestorePrivilege 928 DrvInst.exe Token: SeRestorePrivilege 928 DrvInst.exe Token: SeRestorePrivilege 928 DrvInst.exe Token: SeRestorePrivilege 928 DrvInst.exe Token: SeRestorePrivilege 928 DrvInst.exe Token: SeRestorePrivilege 928 DrvInst.exe Token: SeLoadDriverPrivilege 928 DrvInst.exe Token: SeLoadDriverPrivilege 928 DrvInst.exe Token: SeLoadDriverPrivilege 928 DrvInst.exe Token: SeRestorePrivilege 1896 msiexec.exe Token: SeTakeOwnershipPrivilege 1896 msiexec.exe Token: SeRestorePrivilege 1896 msiexec.exe Token: SeTakeOwnershipPrivilege 1896 msiexec.exe Token: SeRestorePrivilege 1896 msiexec.exe Token: SeTakeOwnershipPrivilege 1896 msiexec.exe Token: SeRestorePrivilege 1896 msiexec.exe Token: SeTakeOwnershipPrivilege 1896 msiexec.exe Token: SeRestorePrivilege 1896 msiexec.exe Token: SeTakeOwnershipPrivilege 1896 msiexec.exe Token: SeRestorePrivilege 1896 msiexec.exe Token: SeTakeOwnershipPrivilege 1896 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1900 msiexec.exe 1900 msiexec.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1896 wrote to memory of 1912 1896 msiexec.exe 31 PID 1896 wrote to memory of 1912 1896 msiexec.exe 31 PID 1896 wrote to memory of 1912 1896 msiexec.exe 31 PID 1896 wrote to memory of 1912 1896 msiexec.exe 31 PID 1912 wrote to memory of 1640 1912 MSI9CBF.tmp 32 PID 1912 wrote to memory of 1640 1912 MSI9CBF.tmp 32 PID 1912 wrote to memory of 1640 1912 MSI9CBF.tmp 32 PID 1912 wrote to memory of 1640 1912 MSI9CBF.tmp 32 PID 1912 wrote to memory of 1640 1912 MSI9CBF.tmp 32 PID 1912 wrote to memory of 1640 1912 MSI9CBF.tmp 32 PID 1912 wrote to memory of 1640 1912 MSI9CBF.tmp 32 PID 1912 wrote to memory of 1640 1912 MSI9CBF.tmp 32 PID 1912 wrote to memory of 1640 1912 MSI9CBF.tmp 32 PID 1640 wrote to memory of 1648 1640 RegAsm.exe 34 PID 1640 wrote to memory of 1648 1640 RegAsm.exe 34 PID 1640 wrote to memory of 1648 1640 RegAsm.exe 34 PID 1640 wrote to memory of 1648 1640 RegAsm.exe 34 PID 1640 wrote to memory of 1648 1640 RegAsm.exe 34 PID 1640 wrote to memory of 1648 1640 RegAsm.exe 34 PID 1640 wrote to memory of 1648 1640 RegAsm.exe 34 PID 1640 wrote to memory of 1648 1640 RegAsm.exe 34 PID 1640 wrote to memory of 1648 1640 RegAsm.exe 34 PID 1640 wrote to memory of 1648 1640 RegAsm.exe 34
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\39f9b4647bb119e34deeff137af960448be14dd80f0443270739c02d450b8ecf.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1900
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\Installer\MSI9CBF.tmp"C:\Windows\Installer\MSI9CBF.tmp"2⤵
- Executes dropped EXE
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpD579.tmp"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1648
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000578" "000000000000055C"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:928
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
2.3MB
MD56ed84ffdf8184258763731cd34f6d4d3
SHA1015bae0bc0ab2bf4730fa81c6a2b0d5d28a607db
SHA2569cebc436acc05d484b4b50067704e089aab8353c17faefbed887aecf92caf472
SHA5127f44c3f945f5790275ebaf37131788d05791029155b1c044ae68737b6357a090e7c6a28fc77b9c2d608c699e399e90be02b0ea1ec64541ad774b90a4ab7a7b61
-
Filesize
2.3MB
MD56ed84ffdf8184258763731cd34f6d4d3
SHA1015bae0bc0ab2bf4730fa81c6a2b0d5d28a607db
SHA2569cebc436acc05d484b4b50067704e089aab8353c17faefbed887aecf92caf472
SHA5127f44c3f945f5790275ebaf37131788d05791029155b1c044ae68737b6357a090e7c6a28fc77b9c2d608c699e399e90be02b0ea1ec64541ad774b90a4ab7a7b61