Overview
overview
10Static
static
10tumblr-main/svc.exe
windows7-x64
10tumblr-main/svc.exe
windows10-2004-x64
10tumblr-main/svc.exe
windows10-ltsc 2021-x64
10tumblr-main/svc.exe
windows11-21h2-x64
10tumblr-mai...st.exe
windows7-x64
10tumblr-mai...st.exe
windows10-2004-x64
10tumblr-mai...st.exe
windows10-ltsc 2021-x64
10tumblr-mai...st.exe
windows11-21h2-x64
10Analysis
-
max time kernel
1794s -
max time network
1790s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 22:08
Behavioral task
behavioral1
Sample
tumblr-main/svc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
tumblr-main/svc.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
tumblr-main/svc.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral4
Sample
tumblr-main/svc.exe
Resource
win11-20241007-en
Behavioral task
behavioral5
Sample
tumblr-main/svchost.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
tumblr-main/svchost.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
tumblr-main/svchost.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral8
Sample
tumblr-main/svchost.exe
Resource
win11-20241007-en
General
-
Target
tumblr-main/svchost.exe
-
Size
54KB
-
MD5
161f7262ae9a6d95ce0f93e46cc5fcf9
-
SHA1
164551a9330c19a9ed62b6e7d54c6d247704b5e0
-
SHA256
73a74ebd5e95700aef901c8771fc4b64a677885f23e15bd67628b38e726f7408
-
SHA512
63bcc54b5846ec20e65c660054d5f6051f357bf803451bf740d7d27505dcc3497a122d62e62ed966329d5b713b8848300bb5ddd77025a3b53cd0d53a19a4c3ea
-
SSDEEP
1536:SgkETz/wBd3o3nnJWbdWDc06KVnO/jtg:SGnIcXJWbdWBnO/xg
Malware Config
Extracted
xworm
45.10.151.182:7000
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 19 IoCs
resource yara_rule behavioral5/memory/692-1-0x00000000010F0000-0x0000000001104000-memory.dmp family_xworm behavioral5/files/0x000a000000016332-35.dat family_xworm behavioral5/memory/2504-37-0x0000000000370000-0x0000000000384000-memory.dmp family_xworm behavioral5/memory/2008-40-0x0000000001070000-0x0000000001084000-memory.dmp family_xworm behavioral5/memory/2312-47-0x0000000001080000-0x0000000001094000-memory.dmp family_xworm behavioral5/memory/2820-49-0x00000000001D0000-0x00000000001E4000-memory.dmp family_xworm behavioral5/memory/2992-51-0x0000000001370000-0x0000000001384000-memory.dmp family_xworm behavioral5/memory/1724-53-0x0000000000150000-0x0000000000164000-memory.dmp family_xworm behavioral5/memory/2176-55-0x0000000001130000-0x0000000001144000-memory.dmp family_xworm behavioral5/memory/2804-58-0x0000000001330000-0x0000000001344000-memory.dmp family_xworm behavioral5/memory/2208-61-0x0000000000200000-0x0000000000214000-memory.dmp family_xworm behavioral5/memory/2028-63-0x00000000011E0000-0x00000000011F4000-memory.dmp family_xworm behavioral5/memory/2012-70-0x0000000000220000-0x0000000000234000-memory.dmp family_xworm behavioral5/memory/624-72-0x0000000000FF0000-0x0000000001004000-memory.dmp family_xworm behavioral5/memory/2040-75-0x00000000002E0000-0x00000000002F4000-memory.dmp family_xworm behavioral5/memory/1148-77-0x0000000000E50000-0x0000000000E64000-memory.dmp family_xworm behavioral5/memory/2392-79-0x00000000003B0000-0x00000000003C4000-memory.dmp family_xworm behavioral5/memory/756-81-0x0000000000FC0000-0x0000000000FD4000-memory.dmp family_xworm behavioral5/memory/1956-83-0x0000000001160000-0x0000000001174000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1816 powershell.exe 2904 powershell.exe 2952 powershell.exe 2652 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe -
Executes dropped EXE 30 IoCs
pid Process 2504 svchost.exe 2008 svchost.exe 1596 svchost.exe 2704 svchost.exe 2972 svchost.exe 1856 svchost.exe 1528 svchost.exe 2312 svchost.exe 2820 svchost.exe 2992 svchost.exe 1724 svchost.exe 2176 svchost.exe 532 svchost.exe 2804 svchost.exe 2360 svchost.exe 2208 svchost.exe 2028 svchost.exe 1500 svchost.exe 2912 svchost.exe 2848 svchost.exe 3040 svchost.exe 916 svchost.exe 2012 svchost.exe 624 svchost.exe 2640 svchost.exe 2040 svchost.exe 1148 svchost.exe 2392 svchost.exe 756 svchost.exe 1956 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2688 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1816 powershell.exe 2904 powershell.exe 2952 powershell.exe 2652 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 692 svchost.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeDebugPrivilege 692 svchost.exe Token: SeDebugPrivilege 1816 powershell.exe Token: SeDebugPrivilege 2904 powershell.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 692 svchost.exe Token: SeDebugPrivilege 2504 svchost.exe Token: SeDebugPrivilege 2008 svchost.exe Token: SeDebugPrivilege 1596 svchost.exe Token: SeDebugPrivilege 2704 svchost.exe Token: SeDebugPrivilege 2972 svchost.exe Token: SeDebugPrivilege 1856 svchost.exe Token: SeDebugPrivilege 1528 svchost.exe Token: SeDebugPrivilege 2312 svchost.exe Token: SeDebugPrivilege 2820 svchost.exe Token: SeDebugPrivilege 2992 svchost.exe Token: SeDebugPrivilege 1724 svchost.exe Token: SeDebugPrivilege 2176 svchost.exe Token: SeDebugPrivilege 2804 svchost.exe Token: SeDebugPrivilege 2360 svchost.exe Token: SeDebugPrivilege 2208 svchost.exe Token: SeDebugPrivilege 2028 svchost.exe Token: SeDebugPrivilege 1500 svchost.exe Token: SeDebugPrivilege 2912 svchost.exe Token: SeDebugPrivilege 2848 svchost.exe Token: SeDebugPrivilege 3040 svchost.exe Token: SeDebugPrivilege 916 svchost.exe Token: SeDebugPrivilege 2012 svchost.exe Token: SeDebugPrivilege 624 svchost.exe Token: SeDebugPrivilege 2640 svchost.exe Token: SeDebugPrivilege 2040 svchost.exe Token: SeDebugPrivilege 1148 svchost.exe Token: SeDebugPrivilege 2392 svchost.exe Token: SeDebugPrivilege 756 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 692 wrote to memory of 1816 692 svchost.exe 32 PID 692 wrote to memory of 1816 692 svchost.exe 32 PID 692 wrote to memory of 1816 692 svchost.exe 32 PID 692 wrote to memory of 2904 692 svchost.exe 34 PID 692 wrote to memory of 2904 692 svchost.exe 34 PID 692 wrote to memory of 2904 692 svchost.exe 34 PID 692 wrote to memory of 2952 692 svchost.exe 36 PID 692 wrote to memory of 2952 692 svchost.exe 36 PID 692 wrote to memory of 2952 692 svchost.exe 36 PID 692 wrote to memory of 2652 692 svchost.exe 38 PID 692 wrote to memory of 2652 692 svchost.exe 38 PID 692 wrote to memory of 2652 692 svchost.exe 38 PID 692 wrote to memory of 2688 692 svchost.exe 40 PID 692 wrote to memory of 2688 692 svchost.exe 40 PID 692 wrote to memory of 2688 692 svchost.exe 40 PID 1804 wrote to memory of 2504 1804 taskeng.exe 43 PID 1804 wrote to memory of 2504 1804 taskeng.exe 43 PID 1804 wrote to memory of 2504 1804 taskeng.exe 43 PID 1804 wrote to memory of 2008 1804 taskeng.exe 44 PID 1804 wrote to memory of 2008 1804 taskeng.exe 44 PID 1804 wrote to memory of 2008 1804 taskeng.exe 44 PID 1804 wrote to memory of 1596 1804 taskeng.exe 45 PID 1804 wrote to memory of 1596 1804 taskeng.exe 45 PID 1804 wrote to memory of 1596 1804 taskeng.exe 45 PID 1804 wrote to memory of 2704 1804 taskeng.exe 46 PID 1804 wrote to memory of 2704 1804 taskeng.exe 46 PID 1804 wrote to memory of 2704 1804 taskeng.exe 46 PID 1804 wrote to memory of 2972 1804 taskeng.exe 47 PID 1804 wrote to memory of 2972 1804 taskeng.exe 47 PID 1804 wrote to memory of 2972 1804 taskeng.exe 47 PID 1804 wrote to memory of 1856 1804 taskeng.exe 48 PID 1804 wrote to memory of 1856 1804 taskeng.exe 48 PID 1804 wrote to memory of 1856 1804 taskeng.exe 48 PID 1804 wrote to memory of 1528 1804 taskeng.exe 49 PID 1804 wrote to memory of 1528 1804 taskeng.exe 49 PID 1804 wrote to memory of 1528 1804 taskeng.exe 49 PID 1804 wrote to memory of 2312 1804 taskeng.exe 50 PID 1804 wrote to memory of 2312 1804 taskeng.exe 50 PID 1804 wrote to memory of 2312 1804 taskeng.exe 50 PID 1804 wrote to memory of 2820 1804 taskeng.exe 51 PID 1804 wrote to memory of 2820 1804 taskeng.exe 51 PID 1804 wrote to memory of 2820 1804 taskeng.exe 51 PID 1804 wrote to memory of 2992 1804 taskeng.exe 52 PID 1804 wrote to memory of 2992 1804 taskeng.exe 52 PID 1804 wrote to memory of 2992 1804 taskeng.exe 52 PID 1804 wrote to memory of 1724 1804 taskeng.exe 53 PID 1804 wrote to memory of 1724 1804 taskeng.exe 53 PID 1804 wrote to memory of 1724 1804 taskeng.exe 53 PID 1804 wrote to memory of 2176 1804 taskeng.exe 54 PID 1804 wrote to memory of 2176 1804 taskeng.exe 54 PID 1804 wrote to memory of 2176 1804 taskeng.exe 54 PID 1804 wrote to memory of 532 1804 taskeng.exe 55 PID 1804 wrote to memory of 532 1804 taskeng.exe 55 PID 1804 wrote to memory of 532 1804 taskeng.exe 55 PID 1804 wrote to memory of 2804 1804 taskeng.exe 56 PID 1804 wrote to memory of 2804 1804 taskeng.exe 56 PID 1804 wrote to memory of 2804 1804 taskeng.exe 56 PID 1804 wrote to memory of 2360 1804 taskeng.exe 57 PID 1804 wrote to memory of 2360 1804 taskeng.exe 57 PID 1804 wrote to memory of 2360 1804 taskeng.exe 57 PID 1804 wrote to memory of 2208 1804 taskeng.exe 58 PID 1804 wrote to memory of 2208 1804 taskeng.exe 58 PID 1804 wrote to memory of 2208 1804 taskeng.exe 58 PID 1804 wrote to memory of 2028 1804 taskeng.exe 59 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tumblr-main\svchost.exe"C:\Users\Admin\AppData\Local\Temp\tumblr-main\svchost.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\tumblr-main\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2688
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {CC896FA0-58D6-4491-B506-18F18FF76078} S-1-5-21-1163522206-1469769407-485553996-1000:PJCSDMRP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
PID:532
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:916
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:624
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
PID:1956
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e59db5e8d703a58ec66e27ac0ef1ea69
SHA16e003f0e3ccc4dda2e0bc1db5b521f44a79bada4
SHA256f719430039fe4eba56d180668e4132109f44a5a449c6444e6f70f04b4eb37d04
SHA512073f4b42030efd9b403c3d5322d77489c746d5823140af83fc5c9a9ccd58ffb1d6dc32b6a68d504c24fc0765e67876ccefc9bc1fbdc5da0a082a1eddbe8ea200
-
Filesize
54KB
MD5161f7262ae9a6d95ce0f93e46cc5fcf9
SHA1164551a9330c19a9ed62b6e7d54c6d247704b5e0
SHA25673a74ebd5e95700aef901c8771fc4b64a677885f23e15bd67628b38e726f7408
SHA51263bcc54b5846ec20e65c660054d5f6051f357bf803451bf740d7d27505dcc3497a122d62e62ed966329d5b713b8848300bb5ddd77025a3b53cd0d53a19a4c3ea