Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
06-08-2024 13:29
Static task
static1
Behavioral task
behavioral1
Sample
0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe
Resource
win11-20240802-en
General
-
Target
0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe
-
Size
909KB
-
MD5
9da3fe2dc92314bbde5acb9fcc5ee627
-
SHA1
67338ae6eaefbec732b72a31c909c4f9f3b09b56
-
SHA256
0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9
-
SHA512
ba5291821715d572d19871b494538d4a8cb68172518bdeb3c232740e31c9b0767ead41b1c234b56860a439e28d804b8fb7d41ddeffc943dd6b06cc1f4eb241b6
-
SSDEEP
24576:Gf+4JO2iIzJJ4//3Udkj/9/5//sveidXG:zC/ii4X3Qk3M/2
Malware Config
Extracted
asyncrat
0.5.8
blue.o7lab.me:7777
server.underground-cheat.xyz:7777
dtDtRWyW1m1g
-
delay
3
-
install
false
-
install_file
$77WinUpdate.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000100000002aa62-1052.dat family_asyncrat -
Executes dropped EXE 3 IoCs
pid Process 4904 pop3.exe 4428 $77WinUpdate.exe 4740 unnqau.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2842058299-443432012-2465494467-1000\Software\Microsoft\Windows\CurrentVersion\Run\Bqoqoaflz = "C:\\Users\\Admin\\AppData\\Local\\Bqoqoaflz.exe" 0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe Set value (str) \REGISTRY\USER\S-1-5-21-2842058299-443432012-2465494467-1000\Software\Microsoft\Windows\CurrentVersion\Run\Ekxyykv = "C:\\Users\\Admin\\AppData\\Local\\Ekxyykv.exe" unnqau.exe -
pid Process 1880 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1968 set thread context of 3696 1968 0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 19 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pop3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language $77WinUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language unnqau.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2688 timeout.exe -
Gathers network information 2 TTPs 4 IoCs
Uses commandline utility to view network configuration.
pid Process 1396 ipconfig.exe 2220 ipconfig.exe 3704 ipconfig.exe 1344 ipconfig.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4784 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 1968 0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe 3696 InstallUtil.exe 3696 InstallUtil.exe 3696 InstallUtil.exe 3696 InstallUtil.exe 3696 InstallUtil.exe 3696 InstallUtil.exe 3696 InstallUtil.exe 3696 InstallUtil.exe 3696 InstallUtil.exe 3696 InstallUtil.exe 3696 InstallUtil.exe 3696 InstallUtil.exe 3696 InstallUtil.exe 3696 InstallUtil.exe 3696 InstallUtil.exe 3696 InstallUtil.exe 3696 InstallUtil.exe 3696 InstallUtil.exe 3696 InstallUtil.exe 1880 powershell.exe 1880 powershell.exe 4904 pop3.exe 4740 unnqau.exe 4740 unnqau.exe 4740 unnqau.exe 4740 unnqau.exe 4740 unnqau.exe 4740 unnqau.exe 4740 unnqau.exe 4740 unnqau.exe 4740 unnqau.exe 4740 unnqau.exe 4740 unnqau.exe 4740 unnqau.exe 4740 unnqau.exe 4740 unnqau.exe 4740 unnqau.exe 4740 unnqau.exe 4740 unnqau.exe 4740 unnqau.exe 4740 unnqau.exe 4740 unnqau.exe 4740 unnqau.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1968 0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe Token: SeDebugPrivilege 1968 0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe Token: SeDebugPrivilege 4904 pop3.exe Token: SeDebugPrivilege 3696 InstallUtil.exe Token: SeDebugPrivilege 1880 powershell.exe Token: SeDebugPrivilege 4740 unnqau.exe Token: SeDebugPrivilege 4740 unnqau.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1968 wrote to memory of 1592 1968 0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe 82 PID 1968 wrote to memory of 1592 1968 0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe 82 PID 1968 wrote to memory of 1592 1968 0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe 82 PID 1592 wrote to memory of 1396 1592 cmd.exe 84 PID 1592 wrote to memory of 1396 1592 cmd.exe 84 PID 1592 wrote to memory of 1396 1592 cmd.exe 84 PID 1968 wrote to memory of 4904 1968 0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe 86 PID 1968 wrote to memory of 4904 1968 0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe 86 PID 1968 wrote to memory of 4904 1968 0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe 86 PID 1968 wrote to memory of 3696 1968 0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe 87 PID 1968 wrote to memory of 3696 1968 0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe 87 PID 1968 wrote to memory of 3696 1968 0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe 87 PID 1968 wrote to memory of 3696 1968 0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe 87 PID 1968 wrote to memory of 3696 1968 0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe 87 PID 1968 wrote to memory of 3696 1968 0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe 87 PID 1968 wrote to memory of 3696 1968 0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe 87 PID 1968 wrote to memory of 3696 1968 0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe 87 PID 1968 wrote to memory of 1928 1968 0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe 88 PID 1968 wrote to memory of 1928 1968 0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe 88 PID 1968 wrote to memory of 1928 1968 0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe 88 PID 1928 wrote to memory of 2220 1928 cmd.exe 90 PID 1928 wrote to memory of 2220 1928 cmd.exe 90 PID 1928 wrote to memory of 2220 1928 cmd.exe 90 PID 3696 wrote to memory of 3268 3696 InstallUtil.exe 91 PID 3696 wrote to memory of 3268 3696 InstallUtil.exe 91 PID 3696 wrote to memory of 3268 3696 InstallUtil.exe 91 PID 3696 wrote to memory of 3396 3696 InstallUtil.exe 92 PID 3696 wrote to memory of 3396 3696 InstallUtil.exe 92 PID 3696 wrote to memory of 3396 3696 InstallUtil.exe 92 PID 3396 wrote to memory of 2688 3396 cmd.exe 95 PID 3396 wrote to memory of 2688 3396 cmd.exe 95 PID 3396 wrote to memory of 2688 3396 cmd.exe 95 PID 3268 wrote to memory of 4784 3268 cmd.exe 96 PID 3268 wrote to memory of 4784 3268 cmd.exe 96 PID 3268 wrote to memory of 4784 3268 cmd.exe 96 PID 3396 wrote to memory of 4428 3396 cmd.exe 97 PID 3396 wrote to memory of 4428 3396 cmd.exe 97 PID 3396 wrote to memory of 4428 3396 cmd.exe 97 PID 4904 wrote to memory of 2620 4904 pop3.exe 101 PID 4904 wrote to memory of 2620 4904 pop3.exe 101 PID 4904 wrote to memory of 2620 4904 pop3.exe 101 PID 2620 wrote to memory of 1880 2620 cmd.exe 103 PID 2620 wrote to memory of 1880 2620 cmd.exe 103 PID 2620 wrote to memory of 1880 2620 cmd.exe 103 PID 1880 wrote to memory of 4740 1880 powershell.exe 104 PID 1880 wrote to memory of 4740 1880 powershell.exe 104 PID 1880 wrote to memory of 4740 1880 powershell.exe 104 PID 4740 wrote to memory of 3492 4740 unnqau.exe 105 PID 4740 wrote to memory of 3492 4740 unnqau.exe 105 PID 4740 wrote to memory of 3492 4740 unnqau.exe 105 PID 3492 wrote to memory of 3704 3492 cmd.exe 107 PID 3492 wrote to memory of 3704 3492 cmd.exe 107 PID 3492 wrote to memory of 3704 3492 cmd.exe 107 PID 4740 wrote to memory of 3868 4740 unnqau.exe 108 PID 4740 wrote to memory of 3868 4740 unnqau.exe 108 PID 4740 wrote to memory of 3868 4740 unnqau.exe 108 PID 4740 wrote to memory of 3868 4740 unnqau.exe 108 PID 4740 wrote to memory of 4772 4740 unnqau.exe 109 PID 4740 wrote to memory of 4772 4740 unnqau.exe 109 PID 4740 wrote to memory of 4772 4740 unnqau.exe 109 PID 4740 wrote to memory of 4772 4740 unnqau.exe 109 PID 4740 wrote to memory of 1764 4740 unnqau.exe 110 PID 4740 wrote to memory of 1764 4740 unnqau.exe 110 PID 4740 wrote to memory of 1764 4740 unnqau.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe"C:\Users\Admin\AppData\Local\Temp\0b525c4353772a037df1a5815c64919b42b03ff92f4cb6a445367f46b7e82fd9.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /release2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /release3⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:1396
-
-
-
C:\Users\Admin\AppData\Local\Temp\pop3.exe"C:\Users\Admin\AppData\Local\Temp\pop3.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\unnqau.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\unnqau.exe"'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Users\Admin\AppData\Local\Temp\unnqau.exe"C:\Users\Admin\AppData\Local\Temp\unnqau.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /release6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /release7⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:3704
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"6⤵PID:3868
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"6⤵PID:4772
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"6⤵PID:1764
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"6⤵PID:1568
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"6⤵PID:1916
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"6⤵PID:748
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"6⤵PID:1588
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"6⤵PID:1724
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"6⤵PID:2076
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"6⤵PID:368
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /renew6⤵
- System Location Discovery: System Language Discovery
PID:4216 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /renew7⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:1344
-
-
-
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "$77WinUpdate" /tr '"C:\Users\Admin\AppData\Roaming\$77WinUpdate.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "$77WinUpdate" /tr '"C:\Users\Admin\AppData\Roaming\$77WinUpdate.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4784
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp1DF.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2688
-
-
C:\Users\Admin\AppData\Roaming\$77WinUpdate.exe"C:\Users\Admin\AppData\Roaming\$77WinUpdate.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4428
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /renew2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /renew3⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:2220
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
45KB
MD53b86abe4c79286ed06965c268968c03d
SHA164afe64ee719aa3526023a5f7edacd44db21bde4
SHA25647a46de105177d826cbda74051f7f9d7bb95ed079c2e636743f9f04ad8c6c4a7
SHA51268f108646437fd72622cd1f719b2092b095e67500502981c4b605c64acaa38c12f46a82e47318b405137e5112ff82ccb51bfbb953b67fd3d1e9a5de1c2874483
-
Filesize
155B
MD543bf127677b33c2c2cee428212014177
SHA134a37bfcfbbb2b8f44fac0db1d3b8d37e131cea7
SHA2560a61f01471305a8a625af658932e750f8126792deb16d3d5569c83d966007551
SHA512326e361cc6f2cbffde5b28c0f285e8e29f7d5ce7b6704f33620805c461518964155aefb658097225b3e17507180e9e13a331b27b7419e49f21e130aaf83d6cd8
-
Filesize
1.5MB
MD5675d5f4f8c0a9c2bd46b8ee34db2ac04
SHA1a372e425e669936d174914680f46d30540d3706c
SHA256ceda1404b09b12e5c59e28d23d0f86df547ed25de42ed74742c91cafe8fdf70f
SHA512b9471dd7279a7de5df4547304938b53ce4ff56d373716fb065af8831192d592e1e97e11ed4509c61a80f39a602644cf241e09056f39505b7e64f9fe7aec934c2
-
Filesize
41KB
MD53c94b02364ba067e6c181191a5273824
SHA1a44d2d25e0c36bee0fd319f4b990a67d8c34e852
SHA25656763f94d6998304d137f5c202fb2147da5f14a39f318c68a810fc351701486f
SHA5124b8bbcd2c0105170142a2b1f74569fac542180953bde7bdc7625c4d17e860cbfcb818a6813aedff39fe6e13bd71cfd5e3b3187b984e81532a6ed5998bab89cb9