Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 01:53
Static task
static1
Behavioral task
behavioral1
Sample
414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe
Resource
win7-20240729-en
General
-
Target
414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe
-
Size
2.5MB
-
MD5
ee26108b32d7b5e5c1f47e51fd11dba2
-
SHA1
0744a751814fe469254d4d8336f32243f8e1b395
-
SHA256
414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b
-
SHA512
cf9dd0018b0c6e3c0358455ed8d6544b0acc4b5e499fc106dcca76529edfbca473ddf3b683013eee426852a6e6abf0f5f72d475d6c22b739f78d7c50c4d4f53c
-
SSDEEP
49152:Vx7T+hZhCasw5syglLJfRY3cSBfqzfp8iu390S8IZKO6Ny:fuZ8Bisy6ZHSpqrpnu39DLj
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 9 IoCs
Processes:
resource yara_rule behavioral2/memory/2712-65-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/2712-67-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/2712-68-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/2712-66-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/2712-64-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/2712-62-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/2712-61-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/2712-69-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/2712-70-0x0000000140000000-0x0000000140835000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2472 powershell.exe 4464 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 1 IoCs
Processes:
atpljrtdlbzl.exepid process 2388 atpljrtdlbzl.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid process 1568 powercfg.exe 3964 powercfg.exe 2588 powercfg.exe 3032 powercfg.exe 3004 powercfg.exe 2192 powercfg.exe 1060 powercfg.exe 900 powercfg.exe -
Drops file in System32 directory 4 IoCs
Processes:
414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exepowershell.exeatpljrtdlbzl.exedescription ioc process File opened for modification C:\Windows\system32\MRT.exe 414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe atpljrtdlbzl.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
atpljrtdlbzl.exedescription pid process target process PID 2388 set thread context of 1776 2388 atpljrtdlbzl.exe conhost.exe PID 2388 set thread context of 2712 2388 atpljrtdlbzl.exe svchost.exe -
Processes:
resource yara_rule behavioral2/memory/2712-56-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/2712-58-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/2712-59-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/2712-65-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/2712-67-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/2712-68-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/2712-66-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/2712-64-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/2712-62-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/2712-61-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/2712-60-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/2712-57-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/2712-69-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/2712-70-0x0000000140000000-0x0000000140835000-memory.dmp upx -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 4784 sc.exe 2440 sc.exe 4604 sc.exe 628 sc.exe -
Modifies data under HKEY_USERS 46 IoCs
Processes:
powershell.exedescription ioc process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exepowershell.exeatpljrtdlbzl.exepowershell.exesvchost.exepid process 3020 414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe 2472 powershell.exe 2472 powershell.exe 3020 414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe 3020 414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe 3020 414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe 3020 414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe 3020 414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe 3020 414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe 3020 414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe 3020 414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe 3020 414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe 2388 atpljrtdlbzl.exe 4464 powershell.exe 4464 powershell.exe 2388 atpljrtdlbzl.exe 2388 atpljrtdlbzl.exe 2388 atpljrtdlbzl.exe 2388 atpljrtdlbzl.exe 2388 atpljrtdlbzl.exe 2388 atpljrtdlbzl.exe 2388 atpljrtdlbzl.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe 2712 svchost.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exesvchost.exepowercfg.exepowercfg.exepowercfg.exedescription pid process Token: SeDebugPrivilege 2472 powershell.exe Token: SeShutdownPrivilege 2192 powercfg.exe Token: SeCreatePagefilePrivilege 2192 powercfg.exe Token: SeShutdownPrivilege 1060 powercfg.exe Token: SeCreatePagefilePrivilege 1060 powercfg.exe Token: SeShutdownPrivilege 3032 powercfg.exe Token: SeCreatePagefilePrivilege 3032 powercfg.exe Token: SeShutdownPrivilege 3004 powercfg.exe Token: SeCreatePagefilePrivilege 3004 powercfg.exe Token: SeDebugPrivilege 4464 powershell.exe Token: SeShutdownPrivilege 3964 powercfg.exe Token: SeCreatePagefilePrivilege 3964 powercfg.exe Token: SeLockMemoryPrivilege 2712 svchost.exe Token: SeShutdownPrivilege 900 powercfg.exe Token: SeCreatePagefilePrivilege 900 powercfg.exe Token: SeShutdownPrivilege 1568 powercfg.exe Token: SeCreatePagefilePrivilege 1568 powercfg.exe Token: SeShutdownPrivilege 2588 powercfg.exe Token: SeCreatePagefilePrivilege 2588 powercfg.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
cmd.exeatpljrtdlbzl.execmd.exedescription pid process target process PID 1396 wrote to memory of 3732 1396 cmd.exe wusa.exe PID 1396 wrote to memory of 3732 1396 cmd.exe wusa.exe PID 2388 wrote to memory of 1776 2388 atpljrtdlbzl.exe conhost.exe PID 2388 wrote to memory of 1776 2388 atpljrtdlbzl.exe conhost.exe PID 2388 wrote to memory of 1776 2388 atpljrtdlbzl.exe conhost.exe PID 2388 wrote to memory of 1776 2388 atpljrtdlbzl.exe conhost.exe PID 2388 wrote to memory of 1776 2388 atpljrtdlbzl.exe conhost.exe PID 2388 wrote to memory of 1776 2388 atpljrtdlbzl.exe conhost.exe PID 2388 wrote to memory of 1776 2388 atpljrtdlbzl.exe conhost.exe PID 2388 wrote to memory of 1776 2388 atpljrtdlbzl.exe conhost.exe PID 2388 wrote to memory of 1776 2388 atpljrtdlbzl.exe conhost.exe PID 2388 wrote to memory of 2712 2388 atpljrtdlbzl.exe svchost.exe PID 2388 wrote to memory of 2712 2388 atpljrtdlbzl.exe svchost.exe PID 2388 wrote to memory of 2712 2388 atpljrtdlbzl.exe svchost.exe PID 2388 wrote to memory of 2712 2388 atpljrtdlbzl.exe svchost.exe PID 2388 wrote to memory of 2712 2388 atpljrtdlbzl.exe svchost.exe PID 3512 wrote to memory of 1844 3512 cmd.exe wusa.exe PID 3512 wrote to memory of 1844 3512 cmd.exe wusa.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe"C:\Users\Admin\AppData\Local\Temp\414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:3020 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3732
-
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "QVYJPHJR"2⤵
- Launches sc.exe
PID:4604
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "QVYJPHJR" binpath= "C:\ProgramData\zccfxwzedpps\atpljrtdlbzl.exe" start= "auto"2⤵
- Launches sc.exe
PID:628
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2440
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "QVYJPHJR"2⤵
- Launches sc.exe
PID:4784
-
-
C:\ProgramData\zccfxwzedpps\atpljrtdlbzl.exeC:\ProgramData\zccfxwzedpps\atpljrtdlbzl.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:1844
-
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:900
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1776
-
-
C:\Windows\system32\svchost.exesvchost.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5ee26108b32d7b5e5c1f47e51fd11dba2
SHA10744a751814fe469254d4d8336f32243f8e1b395
SHA256414d3083ff99da1b26c198f1bcea1b5824f8a083fd57420781e21e539b5bbf1b
SHA512cf9dd0018b0c6e3c0358455ed8d6544b0acc4b5e499fc106dcca76529edfbca473ddf3b683013eee426852a6e6abf0f5f72d475d6c22b739f78d7c50c4d4f53c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82