Analysis
-
max time kernel
30s -
max time network
26s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
20/11/2024, 05:19
Static task
static1
Behavioral task
behavioral1
Sample
move_me.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
move_me.exe
-
Size
630KB
-
MD5
dcb6f58c69be39bb96d529251b9bc8ce
-
SHA1
4cc3b9fa4dbbce4de8a22fd93ffe27a8dc4cd8c8
-
SHA256
9938fe6f27c782cfed83f6ac30cb786ddf7a61cfe5d9b03cd68958b9d5be76e2
-
SHA512
a406d2ecadf1f3b234962d7572e902c4e573dfac02afc428922e6df814215f8be6b3efaa20cd84f3991fa3f46dc7814de4642d2723472567c9f7abac134d7630
-
SSDEEP
12288:LqblBvp6fpNR3AybTyY6XJsdWuwgrmf6C301ugVJ1QTJ72n:GBBIfp73tJsJsdWBimf6sQugn1QTJ72n
Malware Config
Extracted
xworm
5.0
soon-console.gl.at.ply.gg:60222
uv0uHPhnJRlnE2ie
-
Install_directory
%AppData%
-
install_file
Windows.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x00290000000450d3-3.dat family_xworm behavioral1/memory/2276-20-0x0000000000EB0000-0x0000000000F02000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3232 powershell.exe 5060 powershell.exe 4360 powershell.exe 2748 powershell.exe -
Checks computer location settings 2 TTPs 13 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation move_me.exe Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation move_me.exe Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation move_me.exe Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation move_me.exe Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation move_me.exe Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation move_me.exe Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation move_me.exe Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation move_me.exe Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation move_me.exe Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation move_me.exe Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation move_me.exe Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation Black - Copy (2).exe Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation move_me.exe -
Executes dropped EXE 12 IoCs
pid Process 2276 Black - Copy (2).exe 4796 Black - Copy (2).exe 3360 Black - Copy (2).exe 4028 Black - Copy (2).exe 3432 Black - Copy (2).exe 1212 Black - Copy (2).exe 2404 Black - Copy (2).exe 3472 Black - Copy (2).exe 3444 Black - Copy (2).exe 2180 Black - Copy (2).exe 2336 Black - Copy (2).exe 4292 Black - Copy (2).exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Windows.exe" Black - Copy (2).exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3232 powershell.exe 3232 powershell.exe 5060 powershell.exe 5060 powershell.exe 4360 powershell.exe 4360 powershell.exe 2748 powershell.exe 2748 powershell.exe 2276 Black - Copy (2).exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2276 Black - Copy (2).exe Token: SeDebugPrivilege 4796 Black - Copy (2).exe Token: SeDebugPrivilege 3232 powershell.exe Token: SeDebugPrivilege 3360 Black - Copy (2).exe Token: SeIncreaseQuotaPrivilege 3232 powershell.exe Token: SeSecurityPrivilege 3232 powershell.exe Token: SeTakeOwnershipPrivilege 3232 powershell.exe Token: SeLoadDriverPrivilege 3232 powershell.exe Token: SeSystemProfilePrivilege 3232 powershell.exe Token: SeSystemtimePrivilege 3232 powershell.exe Token: SeProfSingleProcessPrivilege 3232 powershell.exe Token: SeIncBasePriorityPrivilege 3232 powershell.exe Token: SeCreatePagefilePrivilege 3232 powershell.exe Token: SeBackupPrivilege 3232 powershell.exe Token: SeRestorePrivilege 3232 powershell.exe Token: SeShutdownPrivilege 3232 powershell.exe Token: SeDebugPrivilege 3232 powershell.exe Token: SeSystemEnvironmentPrivilege 3232 powershell.exe Token: SeRemoteShutdownPrivilege 3232 powershell.exe Token: SeUndockPrivilege 3232 powershell.exe Token: SeManageVolumePrivilege 3232 powershell.exe Token: 33 3232 powershell.exe Token: 34 3232 powershell.exe Token: 35 3232 powershell.exe Token: 36 3232 powershell.exe Token: SeDebugPrivilege 5060 powershell.exe Token: SeIncreaseQuotaPrivilege 5060 powershell.exe Token: SeSecurityPrivilege 5060 powershell.exe Token: SeTakeOwnershipPrivilege 5060 powershell.exe Token: SeLoadDriverPrivilege 5060 powershell.exe Token: SeSystemProfilePrivilege 5060 powershell.exe Token: SeSystemtimePrivilege 5060 powershell.exe Token: SeProfSingleProcessPrivilege 5060 powershell.exe Token: SeIncBasePriorityPrivilege 5060 powershell.exe Token: SeCreatePagefilePrivilege 5060 powershell.exe Token: SeBackupPrivilege 5060 powershell.exe Token: SeRestorePrivilege 5060 powershell.exe Token: SeShutdownPrivilege 5060 powershell.exe Token: SeDebugPrivilege 5060 powershell.exe Token: SeSystemEnvironmentPrivilege 5060 powershell.exe Token: SeRemoteShutdownPrivilege 5060 powershell.exe Token: SeUndockPrivilege 5060 powershell.exe Token: SeManageVolumePrivilege 5060 powershell.exe Token: 33 5060 powershell.exe Token: 34 5060 powershell.exe Token: 35 5060 powershell.exe Token: 36 5060 powershell.exe Token: SeDebugPrivilege 4360 powershell.exe Token: SeDebugPrivilege 4028 Black - Copy (2).exe Token: SeIncreaseQuotaPrivilege 4360 powershell.exe Token: SeSecurityPrivilege 4360 powershell.exe Token: SeTakeOwnershipPrivilege 4360 powershell.exe Token: SeLoadDriverPrivilege 4360 powershell.exe Token: SeSystemProfilePrivilege 4360 powershell.exe Token: SeSystemtimePrivilege 4360 powershell.exe Token: SeProfSingleProcessPrivilege 4360 powershell.exe Token: SeIncBasePriorityPrivilege 4360 powershell.exe Token: SeCreatePagefilePrivilege 4360 powershell.exe Token: SeBackupPrivilege 4360 powershell.exe Token: SeRestorePrivilege 4360 powershell.exe Token: SeShutdownPrivilege 4360 powershell.exe Token: SeDebugPrivilege 4360 powershell.exe Token: SeSystemEnvironmentPrivilege 4360 powershell.exe Token: SeRemoteShutdownPrivilege 4360 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2276 Black - Copy (2).exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 4964 wrote to memory of 3312 4964 move_me.exe 85 PID 4964 wrote to memory of 3312 4964 move_me.exe 85 PID 4964 wrote to memory of 2276 4964 move_me.exe 86 PID 4964 wrote to memory of 2276 4964 move_me.exe 86 PID 3312 wrote to memory of 904 3312 move_me.exe 89 PID 3312 wrote to memory of 904 3312 move_me.exe 89 PID 3312 wrote to memory of 4796 3312 move_me.exe 90 PID 3312 wrote to memory of 4796 3312 move_me.exe 90 PID 2276 wrote to memory of 3232 2276 Black - Copy (2).exe 92 PID 2276 wrote to memory of 3232 2276 Black - Copy (2).exe 92 PID 904 wrote to memory of 4804 904 move_me.exe 94 PID 904 wrote to memory of 4804 904 move_me.exe 94 PID 904 wrote to memory of 3360 904 move_me.exe 95 PID 904 wrote to memory of 3360 904 move_me.exe 95 PID 2276 wrote to memory of 5060 2276 Black - Copy (2).exe 97 PID 2276 wrote to memory of 5060 2276 Black - Copy (2).exe 97 PID 2276 wrote to memory of 4360 2276 Black - Copy (2).exe 100 PID 2276 wrote to memory of 4360 2276 Black - Copy (2).exe 100 PID 4804 wrote to memory of 1272 4804 move_me.exe 102 PID 4804 wrote to memory of 1272 4804 move_me.exe 102 PID 4804 wrote to memory of 4028 4804 move_me.exe 103 PID 4804 wrote to memory of 4028 4804 move_me.exe 103 PID 2276 wrote to memory of 2748 2276 Black - Copy (2).exe 105 PID 2276 wrote to memory of 2748 2276 Black - Copy (2).exe 105 PID 1272 wrote to memory of 4016 1272 move_me.exe 107 PID 1272 wrote to memory of 4016 1272 move_me.exe 107 PID 1272 wrote to memory of 3432 1272 move_me.exe 108 PID 1272 wrote to memory of 3432 1272 move_me.exe 108 PID 4016 wrote to memory of 1708 4016 move_me.exe 109 PID 4016 wrote to memory of 1708 4016 move_me.exe 109 PID 4016 wrote to memory of 1212 4016 move_me.exe 110 PID 4016 wrote to memory of 1212 4016 move_me.exe 110 PID 1708 wrote to memory of 4552 1708 move_me.exe 111 PID 1708 wrote to memory of 4552 1708 move_me.exe 111 PID 1708 wrote to memory of 2404 1708 move_me.exe 112 PID 1708 wrote to memory of 2404 1708 move_me.exe 112 PID 4552 wrote to memory of 4796 4552 move_me.exe 113 PID 4552 wrote to memory of 4796 4552 move_me.exe 113 PID 4552 wrote to memory of 3472 4552 move_me.exe 114 PID 4552 wrote to memory of 3472 4552 move_me.exe 114 PID 4796 wrote to memory of 4824 4796 move_me.exe 115 PID 4796 wrote to memory of 4824 4796 move_me.exe 115 PID 4796 wrote to memory of 3444 4796 move_me.exe 116 PID 4796 wrote to memory of 3444 4796 move_me.exe 116 PID 4824 wrote to memory of 3156 4824 move_me.exe 117 PID 4824 wrote to memory of 3156 4824 move_me.exe 117 PID 4824 wrote to memory of 2180 4824 move_me.exe 118 PID 4824 wrote to memory of 2180 4824 move_me.exe 118 PID 3156 wrote to memory of 4408 3156 move_me.exe 119 PID 3156 wrote to memory of 4408 3156 move_me.exe 119 PID 3156 wrote to memory of 2336 3156 move_me.exe 120 PID 3156 wrote to memory of 2336 3156 move_me.exe 120 PID 4408 wrote to memory of 4324 4408 move_me.exe 121 PID 4408 wrote to memory of 4324 4408 move_me.exe 121 PID 4408 wrote to memory of 4292 4408 move_me.exe 122 PID 4408 wrote to memory of 4292 4408 move_me.exe 122
Processes
-
C:\Users\Admin\AppData\Local\Temp\move_me.exe"C:\Users\Admin\AppData\Local\Temp\move_me.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Users\Admin\AppData\Local\Temp\move_me.exe"C:\Users\Admin\AppData\Local\Temp\move_me.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Users\Admin\AppData\Local\Temp\move_me.exe"C:\Users\Admin\AppData\Local\Temp\move_me.exe"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Users\Admin\AppData\Local\Temp\move_me.exe"C:\Users\Admin\AppData\Local\Temp\move_me.exe"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Users\Admin\AppData\Local\Temp\move_me.exe"C:\Users\Admin\AppData\Local\Temp\move_me.exe"5⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\move_me.exe"C:\Users\Admin\AppData\Local\Temp\move_me.exe"6⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Users\Admin\AppData\Local\Temp\move_me.exe"C:\Users\Admin\AppData\Local\Temp\move_me.exe"7⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\move_me.exe"C:\Users\Admin\AppData\Local\Temp\move_me.exe"8⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Users\Admin\AppData\Local\Temp\move_me.exe"C:\Users\Admin\AppData\Local\Temp\move_me.exe"9⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Users\Admin\AppData\Local\Temp\move_me.exe"C:\Users\Admin\AppData\Local\Temp\move_me.exe"10⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Users\Admin\AppData\Local\Temp\move_me.exe"C:\Users\Admin\AppData\Local\Temp\move_me.exe"11⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Users\Admin\AppData\Local\Temp\move_me.exe"C:\Users\Admin\AppData\Local\Temp\move_me.exe"12⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Users\Admin\AppData\Local\Temp\move_me.exe"C:\Users\Admin\AppData\Local\Temp\move_me.exe"13⤵PID:4324
-
-
C:\Users\Admin\AppData\Local\Temp\Black - Copy (2).exe"C:\Users\Admin\AppData\Local\Temp\Black - Copy (2).exe"13⤵
- Executes dropped EXE
PID:4292
-
-
-
C:\Users\Admin\AppData\Local\Temp\Black - Copy (2).exe"C:\Users\Admin\AppData\Local\Temp\Black - Copy (2).exe"12⤵
- Executes dropped EXE
PID:2336
-
-
-
C:\Users\Admin\AppData\Local\Temp\Black - Copy (2).exe"C:\Users\Admin\AppData\Local\Temp\Black - Copy (2).exe"11⤵
- Executes dropped EXE
PID:2180
-
-
-
C:\Users\Admin\AppData\Local\Temp\Black - Copy (2).exe"C:\Users\Admin\AppData\Local\Temp\Black - Copy (2).exe"10⤵
- Executes dropped EXE
PID:3444
-
-
-
C:\Users\Admin\AppData\Local\Temp\Black - Copy (2).exe"C:\Users\Admin\AppData\Local\Temp\Black - Copy (2).exe"9⤵
- Executes dropped EXE
PID:3472
-
-
-
C:\Users\Admin\AppData\Local\Temp\Black - Copy (2).exe"C:\Users\Admin\AppData\Local\Temp\Black - Copy (2).exe"8⤵
- Executes dropped EXE
PID:2404
-
-
-
C:\Users\Admin\AppData\Local\Temp\Black - Copy (2).exe"C:\Users\Admin\AppData\Local\Temp\Black - Copy (2).exe"7⤵
- Executes dropped EXE
PID:1212
-
-
-
C:\Users\Admin\AppData\Local\Temp\Black - Copy (2).exe"C:\Users\Admin\AppData\Local\Temp\Black - Copy (2).exe"6⤵
- Executes dropped EXE
PID:3432
-
-
-
C:\Users\Admin\AppData\Local\Temp\Black - Copy (2).exe"C:\Users\Admin\AppData\Local\Temp\Black - Copy (2).exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4028
-
-
-
C:\Users\Admin\AppData\Local\Temp\Black - Copy (2).exe"C:\Users\Admin\AppData\Local\Temp\Black - Copy (2).exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3360
-
-
-
C:\Users\Admin\AppData\Local\Temp\Black - Copy (2).exe"C:\Users\Admin\AppData\Local\Temp\Black - Copy (2).exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
-
C:\Users\Admin\AppData\Local\Temp\Black - Copy (2).exe"C:\Users\Admin\AppData\Local\Temp\Black - Copy (2).exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Black - Copy (2).exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Black - Copy (2).exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Windows.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2748
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD511c6e74f0561678d2cf7fc075a6cc00c
SHA1535ee79ba978554abcb98c566235805e7ea18490
SHA256d39a78fabca39532fcb85ce908781a75132e1bd01cc50a3b290dd87127837d63
SHA51232c63d67bf512b42e7f57f71287b354200126cb417ef9d869c72e0b9388a7c2f5e3b61f303f1353baa1bf482d0f17e06e23c9f50b2f1babd4d958b6da19c40b0
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD56a807b1c91ac66f33f88a787d64904c1
SHA183c554c7de04a8115c9005709e5cd01fca82c5d3
SHA256155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256
SHA51229f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200
-
Filesize
1KB
MD5d4a6b8f39b528658395b7ae17e5ad41f
SHA1475da969d6537c02937fc52419f2fb830bd00d2b
SHA256202d9e95e1639f2935f270dd3e143bc9ce0ba757f2a713362bd60f0a3146f428
SHA51207cca340bd6d2216b7f1c1775e5c17fb0c4a97fa83755317a0e47db19c6f08d44ca757c098e61f16863aad56005edd118ef3b4ce203f4e5d51994b7f91015486
-
Filesize
1KB
MD5aea095d49a71eea421da4551abf56f60
SHA169751a12a417c676cb7d538e9b1ac7f0d580ca8d
SHA2563453d093dbf9798e8007b34a4d30bba7198f50bc30efac4b232ab42b1df580a7
SHA51293bb6c69c96e08e851490bfc9b8654c94774d826b1ffa5713e353a8af0c15e40b4d0198705474e49b6b52c43808293b529bf37c3200101d9d6ef0c1dbaa9fd48
-
Filesize
304KB
MD597b59d26c02cb6ebabbf28cf875b01a1
SHA16a1714e85eef8d02fd30d38c6ff9be228d1e85ce
SHA2562ddf37609abdde2f9487f78f1a4a61cd889af989d41be8690a5ff5163fad1491
SHA5127d195750b6ad1afa7228f039c4d8d1b5027dd630c115f8c16c410e846b6ee499d5d09ca887b2e78b800e86f37b5bff1afd02771bdf96339c7ecd6021609521c4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82