Analysis
-
max time kernel
59s -
max time network
67s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
24/05/2023, 08:56
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.linkedin.com/slink?code=eJk2gEEa
Resource
win10v2004-20230220-en
General
-
Target
https://www.linkedin.com/slink?code=eJk2gEEa
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1544 firefox.exe Token: SeDebugPrivilege 1544 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1544 firefox.exe 1544 firefox.exe 1544 firefox.exe 1544 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1544 firefox.exe 1544 firefox.exe 1544 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1544 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1792 wrote to memory of 1544 1792 firefox.exe 87 PID 1792 wrote to memory of 1544 1792 firefox.exe 87 PID 1792 wrote to memory of 1544 1792 firefox.exe 87 PID 1792 wrote to memory of 1544 1792 firefox.exe 87 PID 1792 wrote to memory of 1544 1792 firefox.exe 87 PID 1792 wrote to memory of 1544 1792 firefox.exe 87 PID 1792 wrote to memory of 1544 1792 firefox.exe 87 PID 1792 wrote to memory of 1544 1792 firefox.exe 87 PID 1792 wrote to memory of 1544 1792 firefox.exe 87 PID 1792 wrote to memory of 1544 1792 firefox.exe 87 PID 1792 wrote to memory of 1544 1792 firefox.exe 87 PID 1544 wrote to memory of 3508 1544 firefox.exe 88 PID 1544 wrote to memory of 3508 1544 firefox.exe 88 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 1312 1544 firefox.exe 89 PID 1544 wrote to memory of 4476 1544 firefox.exe 90 PID 1544 wrote to memory of 4476 1544 firefox.exe 90 PID 1544 wrote to memory of 4476 1544 firefox.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.linkedin.com/slink?code=eJk2gEEa1⤵
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.linkedin.com/slink?code=eJk2gEEa2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1544.0.1829226497\1286407747" -parentBuildID 20221007134813 -prefsHandle 1844 -prefMapHandle 1836 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6732357d-562e-4f1a-abba-5a1e0322bfbf} 1544 "\\.\pipe\gecko-crash-server-pipe.1544" 1916 23ee07ec858 gpu3⤵PID:3508
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1544.1.1791555394\1483372494" -parentBuildID 20221007134813 -prefsHandle 2412 -prefMapHandle 2408 -prefsLen 21706 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9b9f1d75-995c-4291-85c6-7565093b0efa} 1544 "\\.\pipe\gecko-crash-server-pipe.1544" 2424 23ed3872b58 socket3⤵PID:1312
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1544.2.1035866292\509096739" -childID 1 -isForBrowser -prefsHandle 3340 -prefMapHandle 3336 -prefsLen 21854 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac16cee0-c06b-408e-8c62-2c5ddb09c020} 1544 "\\.\pipe\gecko-crash-server-pipe.1544" 3144 23ee0768358 tab3⤵PID:4476
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1544.3.1269242474\1968585824" -childID 2 -isForBrowser -prefsHandle 4040 -prefMapHandle 4036 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a71219c4-a124-4472-9f20-b88072ef7a5a} 1544 "\\.\pipe\gecko-crash-server-pipe.1544" 4052 23ee5b1d758 tab3⤵PID:3472
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1544.4.1733946584\1793483107" -childID 3 -isForBrowser -prefsHandle 4752 -prefMapHandle 4756 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e4660ede-3c66-4316-8d99-2c3a186b77fe} 1544 "\\.\pipe\gecko-crash-server-pipe.1544" 4728 23ee70aa258 tab3⤵PID:548
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1544.5.1105454929\1183360471" -childID 4 -isForBrowser -prefsHandle 4992 -prefMapHandle 4748 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {247498ae-76cd-41a9-9181-1368e7770267} 1544 "\\.\pipe\gecko-crash-server-pipe.1544" 5004 23ee3273358 tab3⤵PID:1540
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1544.6.297291200\534542968" -childID 5 -isForBrowser -prefsHandle 5152 -prefMapHandle 5156 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {65155da1-0758-4624-8f41-a4654fddc7c4} 1544 "\\.\pipe\gecko-crash-server-pipe.1544" 5140 23ee7655258 tab3⤵PID:2696
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1544.7.486590865\1003765800" -childID 6 -isForBrowser -prefsHandle 5340 -prefMapHandle 5012 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fd506f66-cdbe-48af-9cd4-5e282376ebff} 1544 "\\.\pipe\gecko-crash-server-pipe.1544" 5420 23ee7657f58 tab3⤵PID:3944
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\activity-stream.discovery_stream.json.tmp
Filesize147KB
MD5ca7d103d2926d8827eb492965f9e545e
SHA12b0c329e5b408cbeb468127900f75e2709c125df
SHA2568b6225b4c5445dbf614583b1ce7a93ef69cb65cfa1928bee3aacdb13b7ab02c0
SHA5122683f207b6e575857b4cd6aec8112bbdcec2531c73cf05244e3f45e824a74c6f716e70cb81a6a824991d0a4e9d5ec6a3d427a9eaae928a355bb0bff5869ded51
-
Filesize
15KB
MD5cbc24567dc912812606104a3c3f13971
SHA1ca0cad9790cd7a9199fb2eeb9aeea9664f585946
SHA2567e23f3c905f17697fd5a53c13aab79fc338f92b4439abf53262e6a3bf58a625f
SHA512da764b6c975af954ad96f516fffc2fd7ca37d3e9e9e19056b2238adc9f775689cc03d9c9e90c000eb4c4486b9b9a7b6ff3c7358338ae4410231ecca286fcc445
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\cache2\entries\917E41E135032D6BD66E5D6F84F0988D37234A33
Filesize14KB
MD52fa87ccb85b2d55df7e2250928cd10eb
SHA1b042d4e958a5f9eb42ce1e9e92d363f22772024f
SHA256623c0a5f69a7cbe6249f58b2ba8296a3f9b8fac87664360c650eba4f3c6aac12
SHA5127f4f7889e17f76005353c3731682b40cc511603b152123209b1ba5e1a61323c5081c98d5339dcc91e72251ec1c81f21787253e8f6d7bd8161ae6fadb7fc75466
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD598b54a9061203ac6c1a3fbb5c8fbb85e
SHA1307ec37f2a00edf2daafd7fdbeb2b8274d32afbf
SHA2569f7fefe380be7653fd624f5e5c38ddbbed55eba544d300599737605185ad9f62
SHA512a6fc8562427b3ecd9dcfd8bab23bb747deafaaffdb8ba4fef870b033cc0a1c6abde25720a9fd5de5caf00d0cbe8a6aff11074622de48f9f8af44af6322470d34
-
Filesize
6KB
MD5818c92f425dff3d4ecfb61e19c0c0d71
SHA11832a0e2f793161afadd9145e4985c4f23454787
SHA256eb9a755b514949030b0650cfafcccae221df1930a588fca54d9668de0094f18d
SHA512f93f7557bcd8c5cb847a8444964976d5a30260c42f921d493700fa43a49468593e4a45f1f7a79ff031baa260513ceb65d523036031cae7f79f1cffa33c2e6538
-
Filesize
7KB
MD5137ac3320845c5566ca51c9fb62c965c
SHA1cedb025e87df22be55cfe23f925b33a74a623cf2
SHA2569896a282b0f3cd23b72cc995df94c588c08dd3ebc211bb538dbed907da5dbb2e
SHA512ba6249db3d3d8003922bc5f417d9519f0acff043d78d04158ae88bafdf6323086ac739b5318ad570ff4d9becd08fb6969608d186d6358b9b7763fc66b75e74b4
-
Filesize
7KB
MD537e73d67c472dc2a87fdd6da013ff947
SHA12e7d2c5cea27bdbce665b7c88c14937e87a23907
SHA256a37690df2af7daaa5bb3c684dc60e0847369df3c4c43694863b1601539437bd0
SHA512ccf5fbeca1ff891084f2c295409d71d7edd285e2f0093fc9e82dd5c79666d5889849d57c2b66740430ee6ed1c29d1e5d3b46932203c771f777b13a0a25d0b5ef
-
Filesize
6KB
MD5f73e52d124620d05267ba934f3b312d3
SHA134121aa291d9f88b3e8e3a2fa37cb1c06cac2d30
SHA256fc898a91ae8ce9d241c586f5dee2e60450dcdc5a31f1a7015d6dc2f4fefe4ac7
SHA5124ef67626a2ba584817d707c71ddf7e7ce75a780921c3fcdfa8a03de0de9303c4b548ce3c3b493f1c4876d511271978bcd3cdbc2d1003b23c2459847180045d46
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize18KB
MD53fca330532934b24868ac10fdbf5ff50
SHA11bc00109e8e4006777a6d7268a9d558816365f78
SHA256d906c4ea870a269084e5bf196a49734b50c59cda80e26459cd3aecae4e4fd7d0
SHA512077a33d83725085743480b885c6cfe4ac050a3e01f291324fd925d0e54945ae167536b9e3f544347678c1010e20eb54dd77d04343aee1b38dae6979f311fb328
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize18KB
MD5666dd5b2685ad3337db09b032e801f4c
SHA128541a3d6d554fdc20fc955a2d0159861fc161c2
SHA256de938b00bde6b219e254a91f333e470a41200c0ef740a5182558644b10b7ef6e
SHA5128b7a320af806a2d52264b34975f3053ae8bc36cefa2ca5ad0049ec13425c9f16d5c28e322a0da980e26643ae46efa6e2a89a2669b6059aef71c0f06fc38e1587
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.1MB
MD517c6d74de4c8d5c914c3f21bc81129d8
SHA10367d89280f96bb3862ee61ba6f86842731e98ca
SHA2567d11dfc260ed4de38751d3bf73838862c7b3c9826293433f8b395b25fd03bfff
SHA51205dd76d566361b2cf4b605bffc2c3f9c58cff0b3b0a1cb385e943c474e588e534a5a26a3fe77cebda13e1c9fe343b7ffade7d26091ccf90075c9dfa6b0d907e9