Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
07/10/2022, 19:17
Static task
static1
Behavioral task
behavioral1
Sample
828b55f2c10a7b26c40cfbebdc2672ff19c6a0614659de5e3f6d1985da032613.exe
Resource
win10v2004-20220812-en
General
-
Target
828b55f2c10a7b26c40cfbebdc2672ff19c6a0614659de5e3f6d1985da032613.exe
-
Size
732KB
-
MD5
7c4dd87c4e70949a6055acf9775c69a4
-
SHA1
587a9295c2f6865c5af5d02246a8e1a338cbe923
-
SHA256
828b55f2c10a7b26c40cfbebdc2672ff19c6a0614659de5e3f6d1985da032613
-
SHA512
a6c27377fd9449ed3a3906eae101dc4c6fd4b05c440756c118f7e11e4ac03e0fe2b07d945ca4516a49af53f5510cc393d5966bcc8c0409c122b857d08077f251
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1864 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4200 schtasks.exe 1120 schtasks.exe 4840 schtasks.exe 4852 schtasks.exe 856 schtasks.exe 548 schtasks.exe 1944 schtasks.exe 1576 schtasks.exe 1116 schtasks.exe 2152 schtasks.exe 3224 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2572 powershell.exe 2572 powershell.exe 1012 powershell.exe 1012 powershell.exe 5064 powershell.exe 5064 powershell.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe 1864 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2572 powershell.exe Token: SeDebugPrivilege 5104 828b55f2c10a7b26c40cfbebdc2672ff19c6a0614659de5e3f6d1985da032613.exe Token: SeDebugPrivilege 1012 powershell.exe Token: SeDebugPrivilege 5064 powershell.exe Token: SeDebugPrivilege 1864 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5104 wrote to memory of 384 5104 828b55f2c10a7b26c40cfbebdc2672ff19c6a0614659de5e3f6d1985da032613.exe 85 PID 5104 wrote to memory of 384 5104 828b55f2c10a7b26c40cfbebdc2672ff19c6a0614659de5e3f6d1985da032613.exe 85 PID 5104 wrote to memory of 384 5104 828b55f2c10a7b26c40cfbebdc2672ff19c6a0614659de5e3f6d1985da032613.exe 85 PID 384 wrote to memory of 548 384 cmd.exe 87 PID 384 wrote to memory of 548 384 cmd.exe 87 PID 384 wrote to memory of 548 384 cmd.exe 87 PID 384 wrote to memory of 2572 384 cmd.exe 88 PID 384 wrote to memory of 2572 384 cmd.exe 88 PID 384 wrote to memory of 2572 384 cmd.exe 88 PID 384 wrote to memory of 1012 384 cmd.exe 93 PID 384 wrote to memory of 1012 384 cmd.exe 93 PID 384 wrote to memory of 1012 384 cmd.exe 93 PID 384 wrote to memory of 5064 384 cmd.exe 96 PID 384 wrote to memory of 5064 384 cmd.exe 96 PID 384 wrote to memory of 5064 384 cmd.exe 96 PID 5104 wrote to memory of 1864 5104 828b55f2c10a7b26c40cfbebdc2672ff19c6a0614659de5e3f6d1985da032613.exe 97 PID 5104 wrote to memory of 1864 5104 828b55f2c10a7b26c40cfbebdc2672ff19c6a0614659de5e3f6d1985da032613.exe 97 PID 5104 wrote to memory of 1864 5104 828b55f2c10a7b26c40cfbebdc2672ff19c6a0614659de5e3f6d1985da032613.exe 97 PID 1864 wrote to memory of 3132 1864 dllhost.exe 98 PID 1864 wrote to memory of 3132 1864 dllhost.exe 98 PID 1864 wrote to memory of 3132 1864 dllhost.exe 98 PID 1864 wrote to memory of 4132 1864 dllhost.exe 99 PID 1864 wrote to memory of 4132 1864 dllhost.exe 99 PID 1864 wrote to memory of 4132 1864 dllhost.exe 99 PID 1864 wrote to memory of 4124 1864 dllhost.exe 100 PID 1864 wrote to memory of 4124 1864 dllhost.exe 100 PID 1864 wrote to memory of 4124 1864 dllhost.exe 100 PID 1864 wrote to memory of 4548 1864 dllhost.exe 104 PID 1864 wrote to memory of 4548 1864 dllhost.exe 104 PID 1864 wrote to memory of 4548 1864 dllhost.exe 104 PID 1864 wrote to memory of 948 1864 dllhost.exe 102 PID 1864 wrote to memory of 948 1864 dllhost.exe 102 PID 1864 wrote to memory of 948 1864 dllhost.exe 102 PID 1864 wrote to memory of 1124 1864 dllhost.exe 106 PID 1864 wrote to memory of 1124 1864 dllhost.exe 106 PID 1864 wrote to memory of 1124 1864 dllhost.exe 106 PID 1864 wrote to memory of 3744 1864 dllhost.exe 118 PID 1864 wrote to memory of 3744 1864 dllhost.exe 118 PID 1864 wrote to memory of 3744 1864 dllhost.exe 118 PID 1864 wrote to memory of 1644 1864 dllhost.exe 117 PID 1864 wrote to memory of 1644 1864 dllhost.exe 117 PID 1864 wrote to memory of 1644 1864 dllhost.exe 117 PID 1864 wrote to memory of 5048 1864 dllhost.exe 109 PID 1864 wrote to memory of 5048 1864 dllhost.exe 109 PID 1864 wrote to memory of 5048 1864 dllhost.exe 109 PID 1864 wrote to memory of 1696 1864 dllhost.exe 110 PID 1864 wrote to memory of 1696 1864 dllhost.exe 110 PID 1864 wrote to memory of 1696 1864 dllhost.exe 110 PID 1864 wrote to memory of 1840 1864 dllhost.exe 111 PID 1864 wrote to memory of 1840 1864 dllhost.exe 111 PID 1864 wrote to memory of 1840 1864 dllhost.exe 111 PID 1864 wrote to memory of 4068 1864 dllhost.exe 113 PID 1864 wrote to memory of 4068 1864 dllhost.exe 113 PID 1864 wrote to memory of 4068 1864 dllhost.exe 113 PID 3132 wrote to memory of 4852 3132 cmd.exe 128 PID 3132 wrote to memory of 4852 3132 cmd.exe 128 PID 3132 wrote to memory of 4852 3132 cmd.exe 128 PID 4124 wrote to memory of 4200 4124 cmd.exe 127 PID 4124 wrote to memory of 4200 4124 cmd.exe 127 PID 4124 wrote to memory of 4200 4124 cmd.exe 127 PID 4548 wrote to memory of 3224 4548 cmd.exe 126 PID 4548 wrote to memory of 3224 4548 cmd.exe 126 PID 4548 wrote to memory of 3224 4548 cmd.exe 126 PID 4132 wrote to memory of 2152 4132 cmd.exe 125
Processes
-
C:\Users\Admin\AppData\Local\Temp\828b55f2c10a7b26c40cfbebdc2672ff19c6a0614659de5e3f6d1985da032613.exe"C:\Users\Admin\AppData\Local\Temp\828b55f2c10a7b26c40cfbebdc2672ff19c6a0614659de5e3f6d1985da032613.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:548
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4852
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2152
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4200
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:948
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1116
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3224
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1124
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1120
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk427" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:5048
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk427" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4840
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk9853" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1696
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk9853" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1944
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk8452" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1840
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk5930" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4068
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk5930" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:548
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1644
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:856
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3744
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1576
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:100
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:1244
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:812
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3964
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:1060
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:1292
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
957KB
MD5f0e7f0c056efdca6c63f9f6fc4d110a3
SHA142a44c23b8b43204f3536e1eece6aaec920b57d9
SHA256fe9331526be746e97676102bf2040989c983cee62d49862e5a0254e65c38f214
SHA512fd46ea06e24f243607375ed6d0a324af8f792847a9d0f9cd99ac86150153a523c292f21c5df9797f9463d8e3d0b68adc326075d5ddca901435227c328a3b9296
-
Filesize
957KB
MD5f0e7f0c056efdca6c63f9f6fc4d110a3
SHA142a44c23b8b43204f3536e1eece6aaec920b57d9
SHA256fe9331526be746e97676102bf2040989c983cee62d49862e5a0254e65c38f214
SHA512fd46ea06e24f243607375ed6d0a324af8f792847a9d0f9cd99ac86150153a523c292f21c5df9797f9463d8e3d0b68adc326075d5ddca901435227c328a3b9296
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD50d8a8cdabcf60a458d93740b433f6d53
SHA1d90243a0c84bbd8f3cf4509b0d7cafc60646b423
SHA256fd323bc39541daeb9645eb3ae90412b1bb5e1506c780e3b17cf7b86123d21cbd
SHA512de16ca233f920dacd1150c988c324318ec55494c46b8e7576d8159539673e24a84fbb5b2cd2c8603b9c9f788f44d71c80a52290e5ab5d62026ad04ffea9060af
-
Filesize
18KB
MD5e12d8afe9597dfc3b73150e4fe9165ec
SHA131b899b71da9c2e640c5f4eeb37994ccccd59a37
SHA2560d3c4c5075ed489d7f7f4e425108698edac0be228aa7a426040154dd7abd22d8
SHA51218f3545062581b5882c3cd3443b4fb99a649e96fe54ee1c2db7847958cf77e5f68f3686166f2058d06158723023b4c61487dea4a6135f308f1f2c0697006ba40