Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29-09-2024 19:46
Static task
static1
Behavioral task
behavioral1
Sample
922590e679f418d5e871ed027a0fb986c15439d381046e2c6c01d1f100da1ed3.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
922590e679f418d5e871ed027a0fb986c15439d381046e2c6c01d1f100da1ed3.msi
Resource
win10v2004-20240802-en
General
-
Target
922590e679f418d5e871ed027a0fb986c15439d381046e2c6c01d1f100da1ed3.msi
-
Size
2.2MB
-
MD5
bbf5cd6b084221a207c6d4948b48cf52
-
SHA1
6c4560eb2358f2a0041e1db56bcce232fb13d20d
-
SHA256
922590e679f418d5e871ed027a0fb986c15439d381046e2c6c01d1f100da1ed3
-
SHA512
09f6eb8582c170fb5bd01d5f9f57697d5c3e011df1790ddc44cff2c15a7df35d2c7273f68ffef7a54e45c72e99299ddf048ea65696a9eaf70df7d6005ab5e328
-
SSDEEP
49152:FEiJT5NKpt6ikhfxm2C6VQQQe/dJLXgiTRsanWzywHB5PML5YmbK:FEiJVNut6zhfxo6aArs1yg5P4bK
Malware Config
Signatures
-
NetSupport
NetSupport is a remote access tool sold as a legitimate system administration software.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSOneDrive = "C:\\Users\\Admin\\AppData\\Local\\MsOneDrive\\client32.exe" reg.exe -
Blocklisted process makes network request 4 IoCs
flow pid Process 4 2284 msiexec.exe 6 2284 msiexec.exe 9 2284 msiexec.exe 11 2284 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{5FE62CC3-0C02-41FE-96AE-EEEECA11AE27} msiexec.exe File opened for modification C:\Windows\Installer\MSIADD4.tmp msiexec.exe File created C:\Windows\Installer\e57acdc.msi msiexec.exe File created C:\Windows\Installer\e57acda.msi msiexec.exe File opened for modification C:\Windows\Installer\e57acda.msi msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 1772 client32.exe -
Loads dropped DLL 5 IoCs
pid Process 1772 client32.exe 1772 client32.exe 1772 client32.exe 1772 client32.exe 1772 client32.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 2284 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language client32.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 0000000004000000a54fc9f1d525247c0000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff000000002701010000080000a54fc9f10000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff000000000700010000680900a54fc9f1000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1da54fc9f1000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000a54fc9f100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 4808 reg.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3624 msiexec.exe 3624 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2284 msiexec.exe Token: SeIncreaseQuotaPrivilege 2284 msiexec.exe Token: SeSecurityPrivilege 3624 msiexec.exe Token: SeCreateTokenPrivilege 2284 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2284 msiexec.exe Token: SeLockMemoryPrivilege 2284 msiexec.exe Token: SeIncreaseQuotaPrivilege 2284 msiexec.exe Token: SeMachineAccountPrivilege 2284 msiexec.exe Token: SeTcbPrivilege 2284 msiexec.exe Token: SeSecurityPrivilege 2284 msiexec.exe Token: SeTakeOwnershipPrivilege 2284 msiexec.exe Token: SeLoadDriverPrivilege 2284 msiexec.exe Token: SeSystemProfilePrivilege 2284 msiexec.exe Token: SeSystemtimePrivilege 2284 msiexec.exe Token: SeProfSingleProcessPrivilege 2284 msiexec.exe Token: SeIncBasePriorityPrivilege 2284 msiexec.exe Token: SeCreatePagefilePrivilege 2284 msiexec.exe Token: SeCreatePermanentPrivilege 2284 msiexec.exe Token: SeBackupPrivilege 2284 msiexec.exe Token: SeRestorePrivilege 2284 msiexec.exe Token: SeShutdownPrivilege 2284 msiexec.exe Token: SeDebugPrivilege 2284 msiexec.exe Token: SeAuditPrivilege 2284 msiexec.exe Token: SeSystemEnvironmentPrivilege 2284 msiexec.exe Token: SeChangeNotifyPrivilege 2284 msiexec.exe Token: SeRemoteShutdownPrivilege 2284 msiexec.exe Token: SeUndockPrivilege 2284 msiexec.exe Token: SeSyncAgentPrivilege 2284 msiexec.exe Token: SeEnableDelegationPrivilege 2284 msiexec.exe Token: SeManageVolumePrivilege 2284 msiexec.exe Token: SeImpersonatePrivilege 2284 msiexec.exe Token: SeCreateGlobalPrivilege 2284 msiexec.exe Token: SeBackupPrivilege 2948 vssvc.exe Token: SeRestorePrivilege 2948 vssvc.exe Token: SeAuditPrivilege 2948 vssvc.exe Token: SeBackupPrivilege 3624 msiexec.exe Token: SeRestorePrivilege 3624 msiexec.exe Token: SeRestorePrivilege 3624 msiexec.exe Token: SeTakeOwnershipPrivilege 3624 msiexec.exe Token: SeRestorePrivilege 3624 msiexec.exe Token: SeTakeOwnershipPrivilege 3624 msiexec.exe Token: SeRestorePrivilege 3624 msiexec.exe Token: SeTakeOwnershipPrivilege 3624 msiexec.exe Token: SeRestorePrivilege 3624 msiexec.exe Token: SeTakeOwnershipPrivilege 3624 msiexec.exe Token: SeRestorePrivilege 3624 msiexec.exe Token: SeTakeOwnershipPrivilege 3624 msiexec.exe Token: SeRestorePrivilege 3624 msiexec.exe Token: SeTakeOwnershipPrivilege 3624 msiexec.exe Token: SeRestorePrivilege 3624 msiexec.exe Token: SeTakeOwnershipPrivilege 3624 msiexec.exe Token: SeRestorePrivilege 3624 msiexec.exe Token: SeTakeOwnershipPrivilege 3624 msiexec.exe Token: SeRestorePrivilege 3624 msiexec.exe Token: SeTakeOwnershipPrivilege 3624 msiexec.exe Token: SeRestorePrivilege 3624 msiexec.exe Token: SeTakeOwnershipPrivilege 3624 msiexec.exe Token: SeRestorePrivilege 3624 msiexec.exe Token: SeTakeOwnershipPrivilege 3624 msiexec.exe Token: SeRestorePrivilege 3624 msiexec.exe Token: SeTakeOwnershipPrivilege 3624 msiexec.exe Token: SeRestorePrivilege 3624 msiexec.exe Token: SeTakeOwnershipPrivilege 3624 msiexec.exe Token: SeRestorePrivilege 3624 msiexec.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2284 msiexec.exe 2284 msiexec.exe 1772 client32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3624 wrote to memory of 2352 3624 msiexec.exe 92 PID 3624 wrote to memory of 2352 3624 msiexec.exe 92 PID 3624 wrote to memory of 4808 3624 msiexec.exe 95 PID 3624 wrote to memory of 4808 3624 msiexec.exe 95 PID 3624 wrote to memory of 1772 3624 msiexec.exe 94 PID 3624 wrote to memory of 1772 3624 msiexec.exe 94 PID 3624 wrote to memory of 1772 3624 msiexec.exe 94 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\922590e679f418d5e871ed027a0fb986c15439d381046e2c6c01d1f100da1ed3.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2284
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:2352
-
-
C:\Users\Admin\AppData\Local\MsOneDrive\client32.exe"C:\Users\Admin\AppData\Local\MsOneDrive\client32.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:1772
-
-
C:\Windows\system32\reg.exereg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v MSOneDrive /t REG_SZ /d "C:\Users\Admin\AppData\Local\MsOneDrive\client32.exe"2⤵
- Adds Run key to start application
- Modifies registry key
PID:4808
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:2948
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Installer Packages
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Installer Packages
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD5d30667583f763bad90b746aecf34673a
SHA1eb263f2256bf2ee9235762074330f71ed1e67aa7
SHA25683d52c7052b0412cf0e56fe81bac4247b6900fb8d2c8221f706f180b2c9abcb4
SHA512f59ca64787c35fd0c6fb43c31772786aa259c6dc994415a44f2135649cc9fbcc4b821b5251f14ea7ca0f1d828bca55f1c1d041b939cb2f606441611c01a17212
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\30069012ED3CF5DB92F9F4FC78D55E2D_16AA5B9B040CB195ADDB70661F18F3C5
Filesize1KB
MD57310660bdb05214fa3f4f18aae501d9f
SHA1654943999d4f7b4df02382229313863822400797
SHA256880d38f45ffa28d88ead9f6b5cd31a7fc130e62f788b6624416cee468b7b175c
SHA51228af8a8e88f03e018bfe29f9cf7d500bc86b77331320f080c7f8cc142fd365a72d465e9c59c9f9e7efa34f01fc72526148eeeab1e9ff30f354921b255067d745
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B03113490075047F519A3F760F0FF379_EAA7EAA3882323A05D27C396DC25384C
Filesize2KB
MD584a00dd3a2417cbd92b5929c8914ec4d
SHA1ab7a073d98c19c33c23576506db54aa286e05be2
SHA256436980c5ddc312ffe57a95aec53f5fa44569f678d52e5e5657d47de45efa12e7
SHA5120fd5a88640319c1b5450db707c95609d7fb746612a18867336c328a47c74218bfcaccffb0f7c24775998b6e850d1d98d8b2c9786420beee7eb5e5332e29abdc8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\30069012ED3CF5DB92F9F4FC78D55E2D_16AA5B9B040CB195ADDB70661F18F3C5
Filesize412B
MD552c7a89d10ed7e2ee8b3fe2010f312c7
SHA1d8cdff1979497a847ff04a4d2a81455bc1ebfcc1
SHA25689a1cd7cff607470e22cc3d664b76990876ad86e10cc8e6af8c3c91a40e3bd2f
SHA5125b45b17db8d8f37ea9c3d9a11523f6d286a4994bf59a0262d5594a0610ce29596a36177b1dacd61642c2dfd9ca8e8bf02840fec348917506d8bc5026f3678a9f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B03113490075047F519A3F760F0FF379_EAA7EAA3882323A05D27C396DC25384C
Filesize428B
MD5eb37dfb02721808225d1b9844304c040
SHA124672f7ce9d02cc3b7164be15e8b132fe6a87bc2
SHA25683d57f1b141d8ed5069d33fa3125bb3c9f5500b9a61bb5b08b108e719acaac16
SHA512ac6222ea35db9e19f8d06ed8beeb02d69da5649fafd56906c705f0591a34f505864aa0599c228f0a180714dda1308c5020142e1fbd93abe09f735823985f4deb
-
Filesize
306KB
MD53eed18b47412d3f91a394ae880b56ed2
SHA11b521a3ed4a577a33cce78eee627ae02445694ab
SHA25613a17f2ad9288aac8941d895251604beb9524fa3c65c781197841ee15480a13f
SHA512835f35af4fd241caa8b6a639626b8762db8525ccceb43afe8fffc24dffad76ca10852a5a8e9fc114bfbf7d1dc1950130a67037fc09b63a74374517a1f5448990
-
Filesize
262B
MD5b9956282a0fed076ed083892e498ac69
SHA1d14a665438385203283030a189ff6c5e7c4bf518
SHA256fcc6afd664a8045bd61c398be3c37a97536a199a48d277e11977f93868ae1acc
SHA5127daa09113c0e8a36c91cc6d657c65851a20dff6b60ac3d2f40c5737c12c1613c553955f84d131ba2139959973fef9fc616ca5e968cb16c25acf2d4739eed87eb
-
Filesize
3.3MB
MD5f782c24a376285c9b8a3a116175093f8
SHA1b8fdb6e95c7313cf31f14a3a31cc334b56e6df09
SHA256c7baf1647f6fef1b1a4231c9743f20f7a4b524ca4eb987a0acbeeef7e037d7e3
SHA512256385a6663dcf70a5a9a1b766d1f826760f07efa9b9248047dc43d41f6a9f4dd56ca2b218c222ea1d441e2f7ba9bb114cde6954827b9761ebb1f23bba7ad1bb
-
Filesize
104KB
MD5f6abef857450c97ea74cd8f0eb9a8c0a
SHA1a1acdd10f5a8f8b086e293c6a60c53630ad319fb
SHA256db0acb4a3082edc19ca9a78b059258ea36b4be16eee4f1172115fc83e693a903
SHA512b6a2196ebfa51bb3fb8fb2b95ad5275828ab5435fd859fc993e2b3ed92a74799fe1c8b178270f99c79432f39aa9dbc0090038f037fcb651ab75c14b18102671f
-
Filesize
664B
MD514f6ebed5e1176f17c18d00a2dc64b2e
SHA1cb9c079373658ce098e1d07d4a2c997bf3141b4b
SHA256d4c1f00382f01abbb3142ef6d9c3e51557d0ced12a52861d8c5df44d1ce723ac
SHA512e5f24a695749d693e873ea60b8caaff5cb3b306887721e3f9f308afe697fba37f3a6226322aedebb46764d6bbbaf21df44d4c6a02db49b067437d7e7d0cceaf9
-
Filesize
755KB
MD50e37fbfa79d349d672456923ec5fbbe3
SHA14e880fc7625ccf8d9ca799d5b94ce2b1e7597335
SHA2568793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18
SHA5122bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630
-
Filesize
44KB
MD59daa86d91a18131d5caf49d14fb8b6f2
SHA16b2f7ceb6157909e114a2b05a48a1a2606b5caf1
SHA2561716640cce74322f7ee3e3e02b75cd53b91686f66e389d606dab01bd9f88c557
SHA5129a98e0d9e2dda8aefa54bddb3c7b71501d638dff68863939de6caa117b0e7bf15e581a75419ef8a0da3f1c56a19f1b0f4c86d65f8581773ab88ff5764b9bb3aa
-
Filesize
27KB
MD5e311935a26ee920d5b7176cfa469253c
SHA1eda6c815a02c4c91c9aacd819dc06e32ececf8f0
SHA2560038ab626624fa2df9f65dd5e310b1206a9cd4d8ab7e65fb091cc25f13ebd34e
SHA51248164e8841cfc91f4cbf4d3291d4f359518d081d9079a7995378f970e4085b534f4bafc15b83f4824cc79b5a1e54457b879963589b1acbcfe727a03eb3dffd1c
-
Filesize
2.2MB
MD5bbf5cd6b084221a207c6d4948b48cf52
SHA16c4560eb2358f2a0041e1db56bcce232fb13d20d
SHA256922590e679f418d5e871ed027a0fb986c15439d381046e2c6c01d1f100da1ed3
SHA51209f6eb8582c170fb5bd01d5f9f57697d5c3e011df1790ddc44cff2c15a7df35d2c7273f68ffef7a54e45c72e99299ddf048ea65696a9eaf70df7d6005ab5e328
-
Filesize
23.7MB
MD5ebc6b52b43c73071dc60a07b86b3947a
SHA14669a42197e2441263e50e1a2d4224abebcf5c30
SHA256b9145b5de631308c9ec1d8c9b48360421fe5e6aa10498c0c3f52341002137768
SHA512544bd0e27f21d91c5d367811f6e52eeacfe3143c23a0cfaf99c2863b3f177cf21e0a19d3a6de13648b0a6ef13698c1966f3046added0fa430ecc8e4915cbbe9d
-
\??\Volume{f1c94fa5-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{e72b7470-a6c4-40a2-94eb-4935a8a3d43c}_OnDiskSnapshotProp
Filesize6KB
MD57f0a4775d5d6937509e248e0da4495a4
SHA18efcf7e6e130c4c4b8db49f7a9aaece33f18b30c
SHA256065090b0357f1a0cdcf19b8aace709636b8db9144313a762d2b57acda390d283
SHA5129291747f4d17936576b1620f4996c63a9d1ff4893adbeb6fb1bee4aa4cf6c482945303a6f16efac1eb50ba7451ed70eb5d197d1c18f16e08c30580964489f575