Analysis
-
max time kernel
151s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 16:59
Static task
static1
Behavioral task
behavioral1
Sample
quotations.scr
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
quotations.scr
Resource
win10v2004-20221111-en
General
-
Target
quotations.scr
-
Size
869KB
-
MD5
b3744139e8d3392ae463249ff04f917f
-
SHA1
89094e0d61c52141499bf3d9b71db66486ac7d87
-
SHA256
6d1d93c0f1a984872cb722531f622b103128249e819e43c1378fecf2a58a09bb
-
SHA512
f5aaa00fbad5337fda4808adea1d18931a4d5dd2bbc67cf5348f18f3438ca8878e799404b210702f0f0c6ed0c2a24c73ec9e8932d7b02ec7c997c85ed65f2712
-
SSDEEP
12288:1qQADfHsnjusfToB0+cARh97RPyGSTciWBjKchwebSSieLneTO7uA8a:HADfHWyssB0ER1PyUB3GebSSiweq7uA
Malware Config
Extracted
darkcomet
Guest16
house10i.ddns.net:1604
DC_MUTEX-L6GEJVR
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
uvQYcLsQZYrq
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" vbc.exe -
Executes dropped EXE 7 IoCs
Processes:
IpOverUsbSvrc.exemsdcsc.exeAcctres.exeIpOverUsbSvrc.exeIpOverUsbSvrc.exeAcctres.exeIpOverUsbSvrc.exepid process 2036 IpOverUsbSvrc.exe 1372 msdcsc.exe 820 Acctres.exe 1260 IpOverUsbSvrc.exe 1552 IpOverUsbSvrc.exe 1492 Acctres.exe 1716 IpOverUsbSvrc.exe -
Loads dropped DLL 4 IoCs
Processes:
quotations.scrvbc.exeIpOverUsbSvrc.exetakshost.exepid process 1976 quotations.scr 972 vbc.exe 2036 IpOverUsbSvrc.exe 1876 takshost.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
vbc.exeIpOverUsbSvrc.exeIpOverUsbSvrc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Multimedia Class Scheduler = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\IpOverUsbSvrc.exe" IpOverUsbSvrc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Multimedia Class Scheduler = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\IpOverUsbSvrc.exe" IpOverUsbSvrc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
quotations.scrdescription pid process target process PID 1976 set thread context of 972 1976 quotations.scr vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
quotations.scrIpOverUsbSvrc.exeAcctres.exepid process 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 2036 IpOverUsbSvrc.exe 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 1976 quotations.scr 2036 IpOverUsbSvrc.exe 1976 quotations.scr 1976 quotations.scr 2036 IpOverUsbSvrc.exe 1976 quotations.scr 1976 quotations.scr 2036 IpOverUsbSvrc.exe 1976 quotations.scr 1976 quotations.scr 2036 IpOverUsbSvrc.exe 1976 quotations.scr 1976 quotations.scr 2036 IpOverUsbSvrc.exe 1976 quotations.scr 820 Acctres.exe 820 Acctres.exe 820 Acctres.exe 820 Acctres.exe 820 Acctres.exe 820 Acctres.exe 820 Acctres.exe 820 Acctres.exe 820 Acctres.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
quotations.scrpid process 1976 quotations.scr -
Suspicious use of AdjustPrivilegeToken 29 IoCs
Processes:
quotations.scrvbc.exeIpOverUsbSvrc.exeAcctres.exetakshost.exeIpOverUsbSvrc.exeAcctres.exedescription pid process Token: SeDebugPrivilege 1976 quotations.scr Token: SeIncreaseQuotaPrivilege 972 vbc.exe Token: SeSecurityPrivilege 972 vbc.exe Token: SeTakeOwnershipPrivilege 972 vbc.exe Token: SeLoadDriverPrivilege 972 vbc.exe Token: SeSystemProfilePrivilege 972 vbc.exe Token: SeSystemtimePrivilege 972 vbc.exe Token: SeProfSingleProcessPrivilege 972 vbc.exe Token: SeIncBasePriorityPrivilege 972 vbc.exe Token: SeCreatePagefilePrivilege 972 vbc.exe Token: SeBackupPrivilege 972 vbc.exe Token: SeRestorePrivilege 972 vbc.exe Token: SeShutdownPrivilege 972 vbc.exe Token: SeDebugPrivilege 972 vbc.exe Token: SeSystemEnvironmentPrivilege 972 vbc.exe Token: SeChangeNotifyPrivilege 972 vbc.exe Token: SeRemoteShutdownPrivilege 972 vbc.exe Token: SeUndockPrivilege 972 vbc.exe Token: SeManageVolumePrivilege 972 vbc.exe Token: SeImpersonatePrivilege 972 vbc.exe Token: SeCreateGlobalPrivilege 972 vbc.exe Token: 33 972 vbc.exe Token: 34 972 vbc.exe Token: 35 972 vbc.exe Token: SeDebugPrivilege 2036 IpOverUsbSvrc.exe Token: SeDebugPrivilege 820 Acctres.exe Token: SeDebugPrivilege 1876 takshost.exe Token: SeDebugPrivilege 1552 IpOverUsbSvrc.exe Token: SeDebugPrivilege 1492 Acctres.exe -
Suspicious use of WriteProcessMemory 63 IoCs
Processes:
quotations.scrvbc.exeIpOverUsbSvrc.exeAcctres.exetakshost.exeIpOverUsbSvrc.exedescription pid process target process PID 1976 wrote to memory of 972 1976 quotations.scr vbc.exe PID 1976 wrote to memory of 972 1976 quotations.scr vbc.exe PID 1976 wrote to memory of 972 1976 quotations.scr vbc.exe PID 1976 wrote to memory of 972 1976 quotations.scr vbc.exe PID 1976 wrote to memory of 972 1976 quotations.scr vbc.exe PID 1976 wrote to memory of 972 1976 quotations.scr vbc.exe PID 1976 wrote to memory of 972 1976 quotations.scr vbc.exe PID 1976 wrote to memory of 972 1976 quotations.scr vbc.exe PID 1976 wrote to memory of 972 1976 quotations.scr vbc.exe PID 1976 wrote to memory of 972 1976 quotations.scr vbc.exe PID 1976 wrote to memory of 972 1976 quotations.scr vbc.exe PID 1976 wrote to memory of 972 1976 quotations.scr vbc.exe PID 1976 wrote to memory of 972 1976 quotations.scr vbc.exe PID 1976 wrote to memory of 2036 1976 quotations.scr IpOverUsbSvrc.exe PID 1976 wrote to memory of 2036 1976 quotations.scr IpOverUsbSvrc.exe PID 1976 wrote to memory of 2036 1976 quotations.scr IpOverUsbSvrc.exe PID 1976 wrote to memory of 2036 1976 quotations.scr IpOverUsbSvrc.exe PID 972 wrote to memory of 708 972 vbc.exe notepad.exe PID 972 wrote to memory of 708 972 vbc.exe notepad.exe PID 972 wrote to memory of 708 972 vbc.exe notepad.exe PID 972 wrote to memory of 708 972 vbc.exe notepad.exe PID 972 wrote to memory of 708 972 vbc.exe notepad.exe PID 972 wrote to memory of 708 972 vbc.exe notepad.exe PID 972 wrote to memory of 708 972 vbc.exe notepad.exe PID 972 wrote to memory of 708 972 vbc.exe notepad.exe PID 972 wrote to memory of 708 972 vbc.exe notepad.exe PID 972 wrote to memory of 708 972 vbc.exe notepad.exe PID 972 wrote to memory of 708 972 vbc.exe notepad.exe PID 972 wrote to memory of 708 972 vbc.exe notepad.exe PID 972 wrote to memory of 708 972 vbc.exe notepad.exe PID 972 wrote to memory of 708 972 vbc.exe notepad.exe PID 972 wrote to memory of 708 972 vbc.exe notepad.exe PID 972 wrote to memory of 708 972 vbc.exe notepad.exe PID 972 wrote to memory of 708 972 vbc.exe notepad.exe PID 972 wrote to memory of 708 972 vbc.exe notepad.exe PID 972 wrote to memory of 1372 972 vbc.exe msdcsc.exe PID 972 wrote to memory of 1372 972 vbc.exe msdcsc.exe PID 972 wrote to memory of 1372 972 vbc.exe msdcsc.exe PID 972 wrote to memory of 1372 972 vbc.exe msdcsc.exe PID 2036 wrote to memory of 820 2036 IpOverUsbSvrc.exe Acctres.exe PID 2036 wrote to memory of 820 2036 IpOverUsbSvrc.exe Acctres.exe PID 2036 wrote to memory of 820 2036 IpOverUsbSvrc.exe Acctres.exe PID 2036 wrote to memory of 820 2036 IpOverUsbSvrc.exe Acctres.exe PID 1976 wrote to memory of 1876 1976 quotations.scr takshost.exe PID 1976 wrote to memory of 1876 1976 quotations.scr takshost.exe PID 1976 wrote to memory of 1876 1976 quotations.scr takshost.exe PID 1976 wrote to memory of 1876 1976 quotations.scr takshost.exe PID 820 wrote to memory of 1260 820 Acctres.exe IpOverUsbSvrc.exe PID 820 wrote to memory of 1260 820 Acctres.exe IpOverUsbSvrc.exe PID 820 wrote to memory of 1260 820 Acctres.exe IpOverUsbSvrc.exe PID 820 wrote to memory of 1260 820 Acctres.exe IpOverUsbSvrc.exe PID 1876 wrote to memory of 1552 1876 takshost.exe IpOverUsbSvrc.exe PID 1876 wrote to memory of 1552 1876 takshost.exe IpOverUsbSvrc.exe PID 1876 wrote to memory of 1552 1876 takshost.exe IpOverUsbSvrc.exe PID 1876 wrote to memory of 1552 1876 takshost.exe IpOverUsbSvrc.exe PID 1552 wrote to memory of 1492 1552 IpOverUsbSvrc.exe Acctres.exe PID 1552 wrote to memory of 1492 1552 IpOverUsbSvrc.exe Acctres.exe PID 1552 wrote to memory of 1492 1552 IpOverUsbSvrc.exe Acctres.exe PID 1552 wrote to memory of 1492 1552 IpOverUsbSvrc.exe Acctres.exe PID 1876 wrote to memory of 1716 1876 takshost.exe IpOverUsbSvrc.exe PID 1876 wrote to memory of 1716 1876 takshost.exe IpOverUsbSvrc.exe PID 1876 wrote to memory of 1716 1876 takshost.exe IpOverUsbSvrc.exe PID 1876 wrote to memory of 1716 1876 takshost.exe IpOverUsbSvrc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\quotations.scr"C:\Users\Admin\AppData\Local\Temp\quotations.scr" /S1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:708
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
PID:1372 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe"4⤵
- Executes dropped EXE
PID:1260 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1492 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe"3⤵
- Executes dropped EXE
PID:1716
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
869KB
MD5b3744139e8d3392ae463249ff04f917f
SHA189094e0d61c52141499bf3d9b71db66486ac7d87
SHA2566d1d93c0f1a984872cb722531f622b103128249e819e43c1378fecf2a58a09bb
SHA512f5aaa00fbad5337fda4808adea1d18931a4d5dd2bbc67cf5348f18f3438ca8878e799404b210702f0f0c6ed0c2a24c73ec9e8932d7b02ec7c997c85ed65f2712
-
Filesize
869KB
MD5b3744139e8d3392ae463249ff04f917f
SHA189094e0d61c52141499bf3d9b71db66486ac7d87
SHA2566d1d93c0f1a984872cb722531f622b103128249e819e43c1378fecf2a58a09bb
SHA512f5aaa00fbad5337fda4808adea1d18931a4d5dd2bbc67cf5348f18f3438ca8878e799404b210702f0f0c6ed0c2a24c73ec9e8932d7b02ec7c997c85ed65f2712
-
Filesize
869KB
MD5b3744139e8d3392ae463249ff04f917f
SHA189094e0d61c52141499bf3d9b71db66486ac7d87
SHA2566d1d93c0f1a984872cb722531f622b103128249e819e43c1378fecf2a58a09bb
SHA512f5aaa00fbad5337fda4808adea1d18931a4d5dd2bbc67cf5348f18f3438ca8878e799404b210702f0f0c6ed0c2a24c73ec9e8932d7b02ec7c997c85ed65f2712
-
Filesize
869KB
MD5b3744139e8d3392ae463249ff04f917f
SHA189094e0d61c52141499bf3d9b71db66486ac7d87
SHA2566d1d93c0f1a984872cb722531f622b103128249e819e43c1378fecf2a58a09bb
SHA512f5aaa00fbad5337fda4808adea1d18931a4d5dd2bbc67cf5348f18f3438ca8878e799404b210702f0f0c6ed0c2a24c73ec9e8932d7b02ec7c997c85ed65f2712
-
Filesize
17KB
MD509b171f5148c39fbc02e59ec67f57a5c
SHA100d7926037412a5fc22819bb1cfa8d698e9223fe
SHA2566117d1517e1953ffa068642e78e868ab819ffd0bfc448cfa37a01971d32caad1
SHA5125267cc5effc1cc9401cb3f36c2044e524e0f8b58e5d2ca7d4150824e8c53ebe832a98288368694e4e86ff384bcad89bafa197a8dd19164d17d229ca8b9bb219d
-
Filesize
17KB
MD509b171f5148c39fbc02e59ec67f57a5c
SHA100d7926037412a5fc22819bb1cfa8d698e9223fe
SHA2566117d1517e1953ffa068642e78e868ab819ffd0bfc448cfa37a01971d32caad1
SHA5125267cc5effc1cc9401cb3f36c2044e524e0f8b58e5d2ca7d4150824e8c53ebe832a98288368694e4e86ff384bcad89bafa197a8dd19164d17d229ca8b9bb219d
-
Filesize
17KB
MD509b171f5148c39fbc02e59ec67f57a5c
SHA100d7926037412a5fc22819bb1cfa8d698e9223fe
SHA2566117d1517e1953ffa068642e78e868ab819ffd0bfc448cfa37a01971d32caad1
SHA5125267cc5effc1cc9401cb3f36c2044e524e0f8b58e5d2ca7d4150824e8c53ebe832a98288368694e4e86ff384bcad89bafa197a8dd19164d17d229ca8b9bb219d
-
Filesize
17KB
MD509b171f5148c39fbc02e59ec67f57a5c
SHA100d7926037412a5fc22819bb1cfa8d698e9223fe
SHA2566117d1517e1953ffa068642e78e868ab819ffd0bfc448cfa37a01971d32caad1
SHA5125267cc5effc1cc9401cb3f36c2044e524e0f8b58e5d2ca7d4150824e8c53ebe832a98288368694e4e86ff384bcad89bafa197a8dd19164d17d229ca8b9bb219d
-
Filesize
17KB
MD509b171f5148c39fbc02e59ec67f57a5c
SHA100d7926037412a5fc22819bb1cfa8d698e9223fe
SHA2566117d1517e1953ffa068642e78e868ab819ffd0bfc448cfa37a01971d32caad1
SHA5125267cc5effc1cc9401cb3f36c2044e524e0f8b58e5d2ca7d4150824e8c53ebe832a98288368694e4e86ff384bcad89bafa197a8dd19164d17d229ca8b9bb219d
-
Filesize
17KB
MD509b171f5148c39fbc02e59ec67f57a5c
SHA100d7926037412a5fc22819bb1cfa8d698e9223fe
SHA2566117d1517e1953ffa068642e78e868ab819ffd0bfc448cfa37a01971d32caad1
SHA5125267cc5effc1cc9401cb3f36c2044e524e0f8b58e5d2ca7d4150824e8c53ebe832a98288368694e4e86ff384bcad89bafa197a8dd19164d17d229ca8b9bb219d
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
869KB
MD5b3744139e8d3392ae463249ff04f917f
SHA189094e0d61c52141499bf3d9b71db66486ac7d87
SHA2566d1d93c0f1a984872cb722531f622b103128249e819e43c1378fecf2a58a09bb
SHA512f5aaa00fbad5337fda4808adea1d18931a4d5dd2bbc67cf5348f18f3438ca8878e799404b210702f0f0c6ed0c2a24c73ec9e8932d7b02ec7c997c85ed65f2712
-
Filesize
17KB
MD509b171f5148c39fbc02e59ec67f57a5c
SHA100d7926037412a5fc22819bb1cfa8d698e9223fe
SHA2566117d1517e1953ffa068642e78e868ab819ffd0bfc448cfa37a01971d32caad1
SHA5125267cc5effc1cc9401cb3f36c2044e524e0f8b58e5d2ca7d4150824e8c53ebe832a98288368694e4e86ff384bcad89bafa197a8dd19164d17d229ca8b9bb219d
-
Filesize
17KB
MD509b171f5148c39fbc02e59ec67f57a5c
SHA100d7926037412a5fc22819bb1cfa8d698e9223fe
SHA2566117d1517e1953ffa068642e78e868ab819ffd0bfc448cfa37a01971d32caad1
SHA5125267cc5effc1cc9401cb3f36c2044e524e0f8b58e5d2ca7d4150824e8c53ebe832a98288368694e4e86ff384bcad89bafa197a8dd19164d17d229ca8b9bb219d