Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
10-10-2023 19:32
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
General
-
Target
file.exe
-
Size
1.2MB
-
MD5
07e078ce75c86c46bca8dc627653fe30
-
SHA1
83b2cdbf1b167fb13186875a4e18f3fcb54cd6b7
-
SHA256
10fdda6afab9354e12616278c3b989e9b18440c96ecc3bbc65521092a979bc58
-
SHA512
1436b878778775eecfd9a2560eae30c2af25ed2111059fc06b42a7ff592059194b13b63644dc1bf950ff9e2e95b09b7573dca34696224cdedfeb3a716b44c374
-
SSDEEP
24576:6y8HRW3xC4PRS9iJcg1JaGlct2FF7Awoydc7AZRExSXtlTKzbd63MMkoCTOs:ByW3M459DjlUOFFLtb/TSd68
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1zS16VK8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1zS16VK8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1zS16VK8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1zS16VK8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1zS16VK8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1zS16VK8.exe -
Executes dropped EXE 5 IoCs
pid Process 2800 DJ1zf05.exe 2660 TP7uP37.exe 2744 aE7tt38.exe 2940 1zS16VK8.exe 2476 2VH7889.exe -
Loads dropped DLL 14 IoCs
pid Process 2600 file.exe 2800 DJ1zf05.exe 2800 DJ1zf05.exe 2660 TP7uP37.exe 2660 TP7uP37.exe 2744 aE7tt38.exe 2744 aE7tt38.exe 2940 1zS16VK8.exe 2744 aE7tt38.exe 2476 2VH7889.exe 1108 WerFault.exe 1108 WerFault.exe 1108 WerFault.exe 1108 WerFault.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 1zS16VK8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 1zS16VK8.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" TP7uP37.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" aE7tt38.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" DJ1zf05.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2476 set thread context of 2496 2476 2VH7889.exe 33 -
Program crash 2 IoCs
pid pid_target Process procid_target 1108 2476 WerFault.exe 32 3036 2496 WerFault.exe 33 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2940 1zS16VK8.exe 2940 1zS16VK8.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2940 1zS16VK8.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2600 wrote to memory of 2800 2600 file.exe 28 PID 2600 wrote to memory of 2800 2600 file.exe 28 PID 2600 wrote to memory of 2800 2600 file.exe 28 PID 2600 wrote to memory of 2800 2600 file.exe 28 PID 2600 wrote to memory of 2800 2600 file.exe 28 PID 2600 wrote to memory of 2800 2600 file.exe 28 PID 2600 wrote to memory of 2800 2600 file.exe 28 PID 2800 wrote to memory of 2660 2800 DJ1zf05.exe 29 PID 2800 wrote to memory of 2660 2800 DJ1zf05.exe 29 PID 2800 wrote to memory of 2660 2800 DJ1zf05.exe 29 PID 2800 wrote to memory of 2660 2800 DJ1zf05.exe 29 PID 2800 wrote to memory of 2660 2800 DJ1zf05.exe 29 PID 2800 wrote to memory of 2660 2800 DJ1zf05.exe 29 PID 2800 wrote to memory of 2660 2800 DJ1zf05.exe 29 PID 2660 wrote to memory of 2744 2660 TP7uP37.exe 30 PID 2660 wrote to memory of 2744 2660 TP7uP37.exe 30 PID 2660 wrote to memory of 2744 2660 TP7uP37.exe 30 PID 2660 wrote to memory of 2744 2660 TP7uP37.exe 30 PID 2660 wrote to memory of 2744 2660 TP7uP37.exe 30 PID 2660 wrote to memory of 2744 2660 TP7uP37.exe 30 PID 2660 wrote to memory of 2744 2660 TP7uP37.exe 30 PID 2744 wrote to memory of 2940 2744 aE7tt38.exe 31 PID 2744 wrote to memory of 2940 2744 aE7tt38.exe 31 PID 2744 wrote to memory of 2940 2744 aE7tt38.exe 31 PID 2744 wrote to memory of 2940 2744 aE7tt38.exe 31 PID 2744 wrote to memory of 2940 2744 aE7tt38.exe 31 PID 2744 wrote to memory of 2940 2744 aE7tt38.exe 31 PID 2744 wrote to memory of 2940 2744 aE7tt38.exe 31 PID 2744 wrote to memory of 2476 2744 aE7tt38.exe 32 PID 2744 wrote to memory of 2476 2744 aE7tt38.exe 32 PID 2744 wrote to memory of 2476 2744 aE7tt38.exe 32 PID 2744 wrote to memory of 2476 2744 aE7tt38.exe 32 PID 2744 wrote to memory of 2476 2744 aE7tt38.exe 32 PID 2744 wrote to memory of 2476 2744 aE7tt38.exe 32 PID 2744 wrote to memory of 2476 2744 aE7tt38.exe 32 PID 2476 wrote to memory of 2496 2476 2VH7889.exe 33 PID 2476 wrote to memory of 2496 2476 2VH7889.exe 33 PID 2476 wrote to memory of 2496 2476 2VH7889.exe 33 PID 2476 wrote to memory of 2496 2476 2VH7889.exe 33 PID 2476 wrote to memory of 2496 2476 2VH7889.exe 33 PID 2476 wrote to memory of 2496 2476 2VH7889.exe 33 PID 2476 wrote to memory of 2496 2476 2VH7889.exe 33 PID 2476 wrote to memory of 2496 2476 2VH7889.exe 33 PID 2476 wrote to memory of 2496 2476 2VH7889.exe 33 PID 2476 wrote to memory of 2496 2476 2VH7889.exe 33 PID 2476 wrote to memory of 2496 2476 2VH7889.exe 33 PID 2476 wrote to memory of 2496 2476 2VH7889.exe 33 PID 2476 wrote to memory of 2496 2476 2VH7889.exe 33 PID 2476 wrote to memory of 2496 2476 2VH7889.exe 33 PID 2476 wrote to memory of 1108 2476 2VH7889.exe 34 PID 2476 wrote to memory of 1108 2476 2VH7889.exe 34 PID 2476 wrote to memory of 1108 2476 2VH7889.exe 34 PID 2476 wrote to memory of 1108 2476 2VH7889.exe 34 PID 2476 wrote to memory of 1108 2476 2VH7889.exe 34 PID 2476 wrote to memory of 1108 2476 2VH7889.exe 34 PID 2476 wrote to memory of 1108 2476 2VH7889.exe 34 PID 2496 wrote to memory of 3036 2496 AppLaunch.exe 35 PID 2496 wrote to memory of 3036 2496 AppLaunch.exe 35 PID 2496 wrote to memory of 3036 2496 AppLaunch.exe 35 PID 2496 wrote to memory of 3036 2496 AppLaunch.exe 35 PID 2496 wrote to memory of 3036 2496 AppLaunch.exe 35 PID 2496 wrote to memory of 3036 2496 AppLaunch.exe 35 PID 2496 wrote to memory of 3036 2496 AppLaunch.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\DJ1zf05.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\DJ1zf05.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\TP7uP37.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\TP7uP37.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\aE7tt38.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\aE7tt38.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1zS16VK8.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1zS16VK8.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2VH7889.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2VH7889.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2496 -s 2687⤵
- Program crash
PID:3036
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 2846⤵
- Loads dropped DLL
- Program crash
PID:1108
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5b93f929613c6c3cbbb61713ff2660c2b
SHA182bdfa3b2ba781437e859d73d3d3002eadabf9a2
SHA256271e2fe63d18acce56d140bb218402ba18f6b69f259e93b3cbaadd7941460a85
SHA5127a65916a94ab76aed7dd51f73b49a13062be8cea9726a878c94ecf25c66fa39e1172afb1006996e9fc849d0a1c624c89ca38dd737d38a541e7620243202d4b9f
-
Filesize
1.0MB
MD5b93f929613c6c3cbbb61713ff2660c2b
SHA182bdfa3b2ba781437e859d73d3d3002eadabf9a2
SHA256271e2fe63d18acce56d140bb218402ba18f6b69f259e93b3cbaadd7941460a85
SHA5127a65916a94ab76aed7dd51f73b49a13062be8cea9726a878c94ecf25c66fa39e1172afb1006996e9fc849d0a1c624c89ca38dd737d38a541e7620243202d4b9f
-
Filesize
747KB
MD56b3ad7752105ee40d836b23a6f78ffa4
SHA1385ece47dc220381d887605f6ccca83bd7518a83
SHA256b3636f6f27238327842c49a33bb0832c28799326c615a41848660534d77940cd
SHA512f03ab2fabea6324bbe404f1140d8461f5317b5f185df25af1d6bd3c17dfc96fb12741226c8a03c5d956ea6b709a69eb6f2e205347931d8642f9330cf72a08ac4
-
Filesize
747KB
MD56b3ad7752105ee40d836b23a6f78ffa4
SHA1385ece47dc220381d887605f6ccca83bd7518a83
SHA256b3636f6f27238327842c49a33bb0832c28799326c615a41848660534d77940cd
SHA512f03ab2fabea6324bbe404f1140d8461f5317b5f185df25af1d6bd3c17dfc96fb12741226c8a03c5d956ea6b709a69eb6f2e205347931d8642f9330cf72a08ac4
-
Filesize
494KB
MD5ee1c628619f120f75061077d63b29624
SHA1b12fc3c816ecefc1f07794af6224b23f7124abc9
SHA2561b94cb4aa0f0263177272ed5c9f556ba40a6bad2091ac072579296f9306b7e4c
SHA512fc753a7b4fe8cd0d6c20fe6bcfa51019a19b0d482708c8f51e092ade0162cb9fd9c8e48533b5a102cd3e391d16f149a47fd21cfab4a652ea4eec956496a4a3a8
-
Filesize
494KB
MD5ee1c628619f120f75061077d63b29624
SHA1b12fc3c816ecefc1f07794af6224b23f7124abc9
SHA2561b94cb4aa0f0263177272ed5c9f556ba40a6bad2091ac072579296f9306b7e4c
SHA512fc753a7b4fe8cd0d6c20fe6bcfa51019a19b0d482708c8f51e092ade0162cb9fd9c8e48533b5a102cd3e391d16f149a47fd21cfab4a652ea4eec956496a4a3a8
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
450KB
MD5058a1fbd407146c7a4f2c5490de9b0c9
SHA1d1e3f715b8ac612c538787d49acf8cfc4c647fde
SHA256f272ca6536d428b1476d3a0edfa78e387b7f1405a1c7918c46e0e809396ff79f
SHA5124cdf526a36988a24485e04919ea62bafc76bf49017c57413d17369ec8de06505a038b48672d316607432672475f1c1fe763f44de7b0ba70fb0603b79793a8eb4
-
Filesize
450KB
MD5058a1fbd407146c7a4f2c5490de9b0c9
SHA1d1e3f715b8ac612c538787d49acf8cfc4c647fde
SHA256f272ca6536d428b1476d3a0edfa78e387b7f1405a1c7918c46e0e809396ff79f
SHA5124cdf526a36988a24485e04919ea62bafc76bf49017c57413d17369ec8de06505a038b48672d316607432672475f1c1fe763f44de7b0ba70fb0603b79793a8eb4
-
Filesize
1.0MB
MD5b93f929613c6c3cbbb61713ff2660c2b
SHA182bdfa3b2ba781437e859d73d3d3002eadabf9a2
SHA256271e2fe63d18acce56d140bb218402ba18f6b69f259e93b3cbaadd7941460a85
SHA5127a65916a94ab76aed7dd51f73b49a13062be8cea9726a878c94ecf25c66fa39e1172afb1006996e9fc849d0a1c624c89ca38dd737d38a541e7620243202d4b9f
-
Filesize
1.0MB
MD5b93f929613c6c3cbbb61713ff2660c2b
SHA182bdfa3b2ba781437e859d73d3d3002eadabf9a2
SHA256271e2fe63d18acce56d140bb218402ba18f6b69f259e93b3cbaadd7941460a85
SHA5127a65916a94ab76aed7dd51f73b49a13062be8cea9726a878c94ecf25c66fa39e1172afb1006996e9fc849d0a1c624c89ca38dd737d38a541e7620243202d4b9f
-
Filesize
747KB
MD56b3ad7752105ee40d836b23a6f78ffa4
SHA1385ece47dc220381d887605f6ccca83bd7518a83
SHA256b3636f6f27238327842c49a33bb0832c28799326c615a41848660534d77940cd
SHA512f03ab2fabea6324bbe404f1140d8461f5317b5f185df25af1d6bd3c17dfc96fb12741226c8a03c5d956ea6b709a69eb6f2e205347931d8642f9330cf72a08ac4
-
Filesize
747KB
MD56b3ad7752105ee40d836b23a6f78ffa4
SHA1385ece47dc220381d887605f6ccca83bd7518a83
SHA256b3636f6f27238327842c49a33bb0832c28799326c615a41848660534d77940cd
SHA512f03ab2fabea6324bbe404f1140d8461f5317b5f185df25af1d6bd3c17dfc96fb12741226c8a03c5d956ea6b709a69eb6f2e205347931d8642f9330cf72a08ac4
-
Filesize
494KB
MD5ee1c628619f120f75061077d63b29624
SHA1b12fc3c816ecefc1f07794af6224b23f7124abc9
SHA2561b94cb4aa0f0263177272ed5c9f556ba40a6bad2091ac072579296f9306b7e4c
SHA512fc753a7b4fe8cd0d6c20fe6bcfa51019a19b0d482708c8f51e092ade0162cb9fd9c8e48533b5a102cd3e391d16f149a47fd21cfab4a652ea4eec956496a4a3a8
-
Filesize
494KB
MD5ee1c628619f120f75061077d63b29624
SHA1b12fc3c816ecefc1f07794af6224b23f7124abc9
SHA2561b94cb4aa0f0263177272ed5c9f556ba40a6bad2091ac072579296f9306b7e4c
SHA512fc753a7b4fe8cd0d6c20fe6bcfa51019a19b0d482708c8f51e092ade0162cb9fd9c8e48533b5a102cd3e391d16f149a47fd21cfab4a652ea4eec956496a4a3a8
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
450KB
MD5058a1fbd407146c7a4f2c5490de9b0c9
SHA1d1e3f715b8ac612c538787d49acf8cfc4c647fde
SHA256f272ca6536d428b1476d3a0edfa78e387b7f1405a1c7918c46e0e809396ff79f
SHA5124cdf526a36988a24485e04919ea62bafc76bf49017c57413d17369ec8de06505a038b48672d316607432672475f1c1fe763f44de7b0ba70fb0603b79793a8eb4
-
Filesize
450KB
MD5058a1fbd407146c7a4f2c5490de9b0c9
SHA1d1e3f715b8ac612c538787d49acf8cfc4c647fde
SHA256f272ca6536d428b1476d3a0edfa78e387b7f1405a1c7918c46e0e809396ff79f
SHA5124cdf526a36988a24485e04919ea62bafc76bf49017c57413d17369ec8de06505a038b48672d316607432672475f1c1fe763f44de7b0ba70fb0603b79793a8eb4
-
Filesize
450KB
MD5058a1fbd407146c7a4f2c5490de9b0c9
SHA1d1e3f715b8ac612c538787d49acf8cfc4c647fde
SHA256f272ca6536d428b1476d3a0edfa78e387b7f1405a1c7918c46e0e809396ff79f
SHA5124cdf526a36988a24485e04919ea62bafc76bf49017c57413d17369ec8de06505a038b48672d316607432672475f1c1fe763f44de7b0ba70fb0603b79793a8eb4
-
Filesize
450KB
MD5058a1fbd407146c7a4f2c5490de9b0c9
SHA1d1e3f715b8ac612c538787d49acf8cfc4c647fde
SHA256f272ca6536d428b1476d3a0edfa78e387b7f1405a1c7918c46e0e809396ff79f
SHA5124cdf526a36988a24485e04919ea62bafc76bf49017c57413d17369ec8de06505a038b48672d316607432672475f1c1fe763f44de7b0ba70fb0603b79793a8eb4
-
Filesize
450KB
MD5058a1fbd407146c7a4f2c5490de9b0c9
SHA1d1e3f715b8ac612c538787d49acf8cfc4c647fde
SHA256f272ca6536d428b1476d3a0edfa78e387b7f1405a1c7918c46e0e809396ff79f
SHA5124cdf526a36988a24485e04919ea62bafc76bf49017c57413d17369ec8de06505a038b48672d316607432672475f1c1fe763f44de7b0ba70fb0603b79793a8eb4
-
Filesize
450KB
MD5058a1fbd407146c7a4f2c5490de9b0c9
SHA1d1e3f715b8ac612c538787d49acf8cfc4c647fde
SHA256f272ca6536d428b1476d3a0edfa78e387b7f1405a1c7918c46e0e809396ff79f
SHA5124cdf526a36988a24485e04919ea62bafc76bf49017c57413d17369ec8de06505a038b48672d316607432672475f1c1fe763f44de7b0ba70fb0603b79793a8eb4