Analysis
-
max time kernel
153s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2022 15:43
Static task
static1
Behavioral task
behavioral1
Sample
558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe
Resource
win10v2004-20220721-en
General
-
Target
558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe
-
Size
340KB
-
MD5
25c064f5adc5d3d48b173d45fdbcb5eb
-
SHA1
49479988acd79dff1fb8f7df46e40971d8491d57
-
SHA256
558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25
-
SHA512
3475341de78c3862c98183eec0fb9501be07d326b1def1a6113dbba0143986de24676530fa7a374b547775cff8d91a3bb1cf5a9b870c12dbc49d3c47d03f4665
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1101907861-274115917-2188613224-1000\Recovery+ukmij.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/E8455FD5307614A8
http://tes543berda73i48fsdfsd.keratadze.at/E8455FD5307614A8
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/E8455FD5307614A8
http://xlowfznrg4wf7dli.ONION/E8455FD5307614A8
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
nwpbbxkccdmb.exepid Process 4444 nwpbbxkccdmb.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exenwpbbxkccdmb.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation 558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation nwpbbxkccdmb.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
nwpbbxkccdmb.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Software\Microsoft\Windows\CurrentVersion\Run nwpbbxkccdmb.exe Set value (str) \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lewceqkippkw = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\nwpbbxkccdmb.exe\"" nwpbbxkccdmb.exe -
Drops file in Program Files directory 64 IoCs
Processes:
nwpbbxkccdmb.exedescription ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\Recovery+ukmij.html nwpbbxkccdmb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\Recovery+ukmij.html nwpbbxkccdmb.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\Recovery+ukmij.html nwpbbxkccdmb.exe File opened for modification C:\Program Files\Google\Chrome\Recovery+ukmij.html nwpbbxkccdmb.exe File opened for modification C:\Program Files\Microsoft Office\Office16\Recovery+ukmij.txt nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png nwpbbxkccdmb.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win7_RTL.wmv nwpbbxkccdmb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\Recovery+ukmij.png nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\Recovery+ukmij.png nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\Recovery+ukmij.txt nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\Recovery+ukmij.txt nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css nwpbbxkccdmb.exe File opened for modification C:\Program Files\7-Zip\readme.txt nwpbbxkccdmb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\Recovery+ukmij.png nwpbbxkccdmb.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ja.pak nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\Recovery+ukmij.png nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\Recovery+ukmij.txt nwpbbxkccdmb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\Recovery+ukmij.txt nwpbbxkccdmb.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\Recovery+ukmij.png nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\Recovery+ukmij.txt nwpbbxkccdmb.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses\Recovery+ukmij.txt nwpbbxkccdmb.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt nwpbbxkccdmb.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\Recovery+ukmij.png nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\Recovery+ukmij.txt nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\Recovery+ukmij.png nwpbbxkccdmb.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\applet\Recovery+ukmij.html nwpbbxkccdmb.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\Recovery+ukmij.txt nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\dtplugin\Recovery+ukmij.png nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\Recovery+ukmij.png nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\Recovery+ukmij.png nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\Recovery+ukmij.png nwpbbxkccdmb.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt nwpbbxkccdmb.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\Recovery+ukmij.png nwpbbxkccdmb.exe File opened for modification C:\Program Files\Google\Recovery+ukmij.png nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\Recovery+ukmij.txt nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\Recovery+ukmij.txt nwpbbxkccdmb.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt nwpbbxkccdmb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\Recovery+ukmij.txt nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\Recovery+ukmij.html nwpbbxkccdmb.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Recovery+ukmij.png nwpbbxkccdmb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\Recovery+ukmij.html nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\Recovery+ukmij.html nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\Recovery+ukmij.html nwpbbxkccdmb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lt-LT\Recovery+ukmij.html nwpbbxkccdmb.exe File opened for modification C:\Program Files\Internet Explorer\it-IT\Recovery+ukmij.png nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\Recovery+ukmij.txt nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\Recovery+ukmij.png nwpbbxkccdmb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\AccessRuntime_eula.txt nwpbbxkccdmb.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\vi.pak nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\Recovery+ukmij.html nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\Recovery+ukmij.txt nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\Recovery+ukmij.html nwpbbxkccdmb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\Bibliography\Recovery+ukmij.html nwpbbxkccdmb.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt nwpbbxkccdmb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\Recovery+ukmij.html nwpbbxkccdmb.exe File opened for modification C:\Program Files\Internet Explorer\en-US\Recovery+ukmij.png nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\ffjcext.zip nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\Recovery+ukmij.png nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\locale\Recovery+ukmij.txt nwpbbxkccdmb.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt nwpbbxkccdmb.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\sl.pak nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt nwpbbxkccdmb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\Recovery+ukmij.png nwpbbxkccdmb.exe -
Drops file in Windows directory 2 IoCs
Processes:
558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exedescription ioc Process File created C:\Windows\nwpbbxkccdmb.exe 558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe File opened for modification C:\Windows\nwpbbxkccdmb.exe 558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
nwpbbxkccdmb.exepid Process 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe 4444 nwpbbxkccdmb.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exenwpbbxkccdmb.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1600 558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe Token: SeDebugPrivilege 4444 nwpbbxkccdmb.exe Token: SeIncreaseQuotaPrivilege 4316 WMIC.exe Token: SeSecurityPrivilege 4316 WMIC.exe Token: SeTakeOwnershipPrivilege 4316 WMIC.exe Token: SeLoadDriverPrivilege 4316 WMIC.exe Token: SeSystemProfilePrivilege 4316 WMIC.exe Token: SeSystemtimePrivilege 4316 WMIC.exe Token: SeProfSingleProcessPrivilege 4316 WMIC.exe Token: SeIncBasePriorityPrivilege 4316 WMIC.exe Token: SeCreatePagefilePrivilege 4316 WMIC.exe Token: SeBackupPrivilege 4316 WMIC.exe Token: SeRestorePrivilege 4316 WMIC.exe Token: SeShutdownPrivilege 4316 WMIC.exe Token: SeDebugPrivilege 4316 WMIC.exe Token: SeSystemEnvironmentPrivilege 4316 WMIC.exe Token: SeRemoteShutdownPrivilege 4316 WMIC.exe Token: SeUndockPrivilege 4316 WMIC.exe Token: SeManageVolumePrivilege 4316 WMIC.exe Token: 33 4316 WMIC.exe Token: 34 4316 WMIC.exe Token: 35 4316 WMIC.exe Token: 36 4316 WMIC.exe Token: SeIncreaseQuotaPrivilege 4316 WMIC.exe Token: SeSecurityPrivilege 4316 WMIC.exe Token: SeTakeOwnershipPrivilege 4316 WMIC.exe Token: SeLoadDriverPrivilege 4316 WMIC.exe Token: SeSystemProfilePrivilege 4316 WMIC.exe Token: SeSystemtimePrivilege 4316 WMIC.exe Token: SeProfSingleProcessPrivilege 4316 WMIC.exe Token: SeIncBasePriorityPrivilege 4316 WMIC.exe Token: SeCreatePagefilePrivilege 4316 WMIC.exe Token: SeBackupPrivilege 4316 WMIC.exe Token: SeRestorePrivilege 4316 WMIC.exe Token: SeShutdownPrivilege 4316 WMIC.exe Token: SeDebugPrivilege 4316 WMIC.exe Token: SeSystemEnvironmentPrivilege 4316 WMIC.exe Token: SeRemoteShutdownPrivilege 4316 WMIC.exe Token: SeUndockPrivilege 4316 WMIC.exe Token: SeManageVolumePrivilege 4316 WMIC.exe Token: 33 4316 WMIC.exe Token: 34 4316 WMIC.exe Token: 35 4316 WMIC.exe Token: 36 4316 WMIC.exe Token: SeBackupPrivilege 4592 vssvc.exe Token: SeRestorePrivilege 4592 vssvc.exe Token: SeAuditPrivilege 4592 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exenwpbbxkccdmb.exedescription pid Process procid_target PID 1600 wrote to memory of 4444 1600 558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe 81 PID 1600 wrote to memory of 4444 1600 558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe 81 PID 1600 wrote to memory of 4444 1600 558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe 81 PID 1600 wrote to memory of 3060 1600 558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe 82 PID 1600 wrote to memory of 3060 1600 558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe 82 PID 1600 wrote to memory of 3060 1600 558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe 82 PID 4444 wrote to memory of 4316 4444 nwpbbxkccdmb.exe 84 PID 4444 wrote to memory of 4316 4444 nwpbbxkccdmb.exe 84 -
System policy modification 1 TTPs 2 IoCs
Processes:
nwpbbxkccdmb.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System nwpbbxkccdmb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" nwpbbxkccdmb.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe"C:\Users\Admin\AppData\Local\Temp\558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\nwpbbxkccdmb.exeC:\Windows\nwpbbxkccdmb.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4444 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4316
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\558BA8~1.EXE2⤵PID:3060
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4592
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
340KB
MD525c064f5adc5d3d48b173d45fdbcb5eb
SHA149479988acd79dff1fb8f7df46e40971d8491d57
SHA256558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25
SHA5123475341de78c3862c98183eec0fb9501be07d326b1def1a6113dbba0143986de24676530fa7a374b547775cff8d91a3bb1cf5a9b870c12dbc49d3c47d03f4665
-
Filesize
340KB
MD525c064f5adc5d3d48b173d45fdbcb5eb
SHA149479988acd79dff1fb8f7df46e40971d8491d57
SHA256558ba87d092b229387b364e03e054a8849d6b0939e60650e7f708b989194ef25
SHA5123475341de78c3862c98183eec0fb9501be07d326b1def1a6113dbba0143986de24676530fa7a374b547775cff8d91a3bb1cf5a9b870c12dbc49d3c47d03f4665