Resubmissions
03/04/2025, 00:48
250403-a5yalawvdy 1003/04/2025, 00:45
250403-a4gw8aypt8 1021/02/2025, 13:19
250221-qkqm1sskh1 1021/02/2025, 12:51
250221-p3vt1ssmek 1020/02/2025, 14:07
250220-rey8mswqdj 10Analysis
-
max time kernel
92s -
max time network
85s -
platform
windows11-21h2_x64 -
resource
win11-20250313-en -
resource tags
arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system -
submitted
03/04/2025, 00:45
Static task
static1
Behavioral task
behavioral1
Sample
0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483.exe
Resource
win10ltsc2021-20250313-en
General
-
Target
0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483.exe
-
Size
2.1MB
-
MD5
f22b0344fefdf201d07314323a83b022
-
SHA1
6dde721e943cb298e50446083c1d7260071aaaae
-
SHA256
0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483
-
SHA512
61f92704af7395159edb879fe394a64e30b0b0818d642be1eeecafeee54e22570add0e4eac88c83e00cd9a4642e09a8529c77a69b4b7613bc3bcb9f78f50feac
-
SSDEEP
49152:vDB/YpemdpJhhEwrtke2DSl/YKH7vOITWMPnzZPoc9j:9/kXhEikRDS/bvOIbPnzZxj
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
amadey
5.21
092155
http://176.113.115.6
-
install_dir
bb556cff4a
-
install_file
rapes.exe
-
strings_key
a131b127e996a898cd19ffb2d92e481b
-
url_paths
/Ni9kiput/index.php
Extracted
lumma
https://rlxspoty.run/nogoaz
https://jrxsafer.top/shpaoz
https://krxspint.digital/kendwz
https://rhxhube.run/pogrs
https://grxeasyw.digital/xxepw
https://advennture.top/GKsiio
https://targett.top/dsANGt
https://9-xrfxcaseq.live/gspaz
https://ywmedici.top/noagis
Extracted
gcleaner
185.156.73.98
45.91.200.135
Signatures
-
Amadey family
-
Gcleaner family
-
Lumma family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c0231d5503.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a10a589d94.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 88f9204b91.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d11e5aed23.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Downloads MZ/PE file 5 IoCs
flow pid Process 3 1036 skotes.exe 3 1036 skotes.exe 3 1036 skotes.exe 12 5000 svchost015.exe 13 2944 svchost015.exe -
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a10a589d94.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a10a589d94.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 88f9204b91.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d11e5aed23.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d11e5aed23.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c0231d5503.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 9546ecdc9a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 9546ecdc9a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 88f9204b91.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c0231d5503.exe -
Executes dropped EXE 9 IoCs
pid Process 1036 skotes.exe 5116 c0231d5503.exe 3728 a10a589d94.exe 2272 9546ecdc9a.exe 5420 88f9204b91.exe 384 d11e5aed23.exe 5000 svchost015.exe 2944 svchost015.exe 1332 skotes.exe -
Identifies Wine through registry keys 2 TTPs 7 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-976934595-4290022905-4081117292-1000\Software\Wine 0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483.exe Key opened \REGISTRY\USER\S-1-5-21-976934595-4290022905-4081117292-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-976934595-4290022905-4081117292-1000\Software\Wine c0231d5503.exe Key opened \REGISTRY\USER\S-1-5-21-976934595-4290022905-4081117292-1000\Software\Wine a10a589d94.exe Key opened \REGISTRY\USER\S-1-5-21-976934595-4290022905-4081117292-1000\Software\Wine 88f9204b91.exe Key opened \REGISTRY\USER\S-1-5-21-976934595-4290022905-4081117292-1000\Software\Wine d11e5aed23.exe Key opened \REGISTRY\USER\S-1-5-21-976934595-4290022905-4081117292-1000\Software\Wine skotes.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-976934595-4290022905-4081117292-1000\Software\Microsoft\Windows\CurrentVersion\Run\9546ecdc9a.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1095382001\\9546ecdc9a.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-976934595-4290022905-4081117292-1000\Software\Microsoft\Windows\CurrentVersion\Run\88f9204b91.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1095383001\\88f9204b91.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-976934595-4290022905-4081117292-1000\Software\Microsoft\Windows\CurrentVersion\Run\d11e5aed23.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1095384001\\d11e5aed23.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-976934595-4290022905-4081117292-1000\Software\Microsoft\Windows\CurrentVersion\Run\a10a589d94.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1095381001\\a10a589d94.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
pid Process 6028 0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483.exe 1036 skotes.exe 5116 c0231d5503.exe 3728 a10a589d94.exe 5420 88f9204b91.exe 384 d11e5aed23.exe 1332 skotes.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5420 set thread context of 5000 5420 88f9204b91.exe 86 PID 384 set thread context of 2944 384 d11e5aed23.exe 87 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost015.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 88f9204b91.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c0231d5503.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a10a589d94.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d11e5aed23.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost015.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 6028 0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483.exe 6028 0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483.exe 1036 skotes.exe 1036 skotes.exe 5116 c0231d5503.exe 5116 c0231d5503.exe 3728 a10a589d94.exe 3728 a10a589d94.exe 3728 a10a589d94.exe 3728 a10a589d94.exe 3728 a10a589d94.exe 3728 a10a589d94.exe 5420 88f9204b91.exe 5420 88f9204b91.exe 384 d11e5aed23.exe 384 d11e5aed23.exe 1332 skotes.exe 1332 skotes.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 6028 wrote to memory of 1036 6028 0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483.exe 79 PID 6028 wrote to memory of 1036 6028 0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483.exe 79 PID 6028 wrote to memory of 1036 6028 0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483.exe 79 PID 1036 wrote to memory of 5116 1036 skotes.exe 80 PID 1036 wrote to memory of 5116 1036 skotes.exe 80 PID 1036 wrote to memory of 5116 1036 skotes.exe 80 PID 1036 wrote to memory of 3728 1036 skotes.exe 81 PID 1036 wrote to memory of 3728 1036 skotes.exe 81 PID 1036 wrote to memory of 3728 1036 skotes.exe 81 PID 1036 wrote to memory of 2272 1036 skotes.exe 83 PID 1036 wrote to memory of 2272 1036 skotes.exe 83 PID 1036 wrote to memory of 5420 1036 skotes.exe 84 PID 1036 wrote to memory of 5420 1036 skotes.exe 84 PID 1036 wrote to memory of 5420 1036 skotes.exe 84 PID 1036 wrote to memory of 384 1036 skotes.exe 85 PID 1036 wrote to memory of 384 1036 skotes.exe 85 PID 1036 wrote to memory of 384 1036 skotes.exe 85 PID 5420 wrote to memory of 5000 5420 88f9204b91.exe 86 PID 5420 wrote to memory of 5000 5420 88f9204b91.exe 86 PID 5420 wrote to memory of 5000 5420 88f9204b91.exe 86 PID 5420 wrote to memory of 5000 5420 88f9204b91.exe 86 PID 5420 wrote to memory of 5000 5420 88f9204b91.exe 86 PID 5420 wrote to memory of 5000 5420 88f9204b91.exe 86 PID 5420 wrote to memory of 5000 5420 88f9204b91.exe 86 PID 5420 wrote to memory of 5000 5420 88f9204b91.exe 86 PID 5420 wrote to memory of 5000 5420 88f9204b91.exe 86 PID 384 wrote to memory of 2944 384 d11e5aed23.exe 87 PID 384 wrote to memory of 2944 384 d11e5aed23.exe 87 PID 384 wrote to memory of 2944 384 d11e5aed23.exe 87 PID 384 wrote to memory of 2944 384 d11e5aed23.exe 87 PID 384 wrote to memory of 2944 384 d11e5aed23.exe 87 PID 384 wrote to memory of 2944 384 d11e5aed23.exe 87 PID 384 wrote to memory of 2944 384 d11e5aed23.exe 87 PID 384 wrote to memory of 2944 384 d11e5aed23.exe 87 PID 384 wrote to memory of 2944 384 d11e5aed23.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483.exe"C:\Users\Admin\AppData\Local\Temp\0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:6028 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Users\Admin\AppData\Local\Temp\1092840001\c0231d5503.exe"C:\Users\Admin\AppData\Local\Temp\1092840001\c0231d5503.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5116
-
-
C:\Users\Admin\AppData\Local\Temp\1095381001\a10a589d94.exe"C:\Users\Admin\AppData\Local\Temp\1095381001\a10a589d94.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3728
-
-
C:\Users\Admin\AppData\Local\Temp\1095382001\9546ecdc9a.exe"C:\Users\Admin\AppData\Local\Temp\1095382001\9546ecdc9a.exe"3⤵
- Checks BIOS information in registry
- Executes dropped EXE
PID:2272
-
-
C:\Users\Admin\AppData\Local\Temp\1095383001\88f9204b91.exe"C:\Users\Admin\AppData\Local\Temp\1095383001\88f9204b91.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5420 -
C:\Users\Admin\AppData\Local\Temp\svchost015.exe"C:\Users\Admin\AppData\Local\Temp\1095383001\88f9204b91.exe"4⤵
- Downloads MZ/PE file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5000
-
-
-
C:\Users\Admin\AppData\Local\Temp\1095384001\d11e5aed23.exe"C:\Users\Admin\AppData\Local\Temp\1095384001\d11e5aed23.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Users\Admin\AppData\Local\Temp\svchost015.exe"C:\Users\Admin\AppData\Local\Temp\1095384001\d11e5aed23.exe"4⤵
- Downloads MZ/PE file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2944
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1332
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
3.0MB
MD591f372706c6f741476ee0dac49693596
SHA18e8973d35d3de0ade6cc8e44cd21f2cffbdfe83d
SHA2569a401dded25b4bafd24225449ed48468787290bbb308dc5e40511da2858bb781
SHA51288b26c1c49bc2a77dbdcea0e22c33555932498b3a4cff66f6b08438c0d96a017367c14508249aa1ca2090ed0ca6081e28757fbda97f856675d9db9cc61f7b7ed
-
Filesize
1.8MB
MD544924eb507fa8a299ae3709ae6fdcb28
SHA12ea854b611f226eec0a9353d7c4e59be96bc822d
SHA256612d802bb15929c943b625d61193f894b4c7a327c06b92815ff7864ce6c8906c
SHA512d0d9496dc6df963ff50a570c6e153d6b1fa45c40437457d35dd9247f47a781e36e26ff772b6ce9ef68d3047ff4901c05a185ebfffc2825bb155dfcc9e4e88fc8
-
Filesize
2.0MB
MD59844b1dcbcb24c0f8630e89472477655
SHA15fe2dce6e0356214ce312f6d3df4e34f50ef0c84
SHA256435a49ea77b05e5d2199720d7d9754604d529d1c24f5078bac3e3fe66882327f
SHA5128050e16334249f2216932865341955dfd9d9c057343bfbb88232a7e2762aaf9fe53b76efe523df3fbcca14aac30d132c1f2325db1894f1d3e7b0872f07fcd868
-
Filesize
2.4MB
MD5fa256b5040a684cb0b12f87ac804be7e
SHA1e567e362f403a241deefe14941845bc2b138e239
SHA25699f521cbb824caacc94f70e024828c73b5269dbadd678103ba90163bed028373
SHA512f3530b09a41a0362c881202234772eb3443ae564595bb6f4166cfafb39aa554b1b64b8aeead1314645b86fd75ae9548301d1cde6d16d6295cb291ee20ed530e5
-
Filesize
4.5MB
MD5f20adf9e6aa928b884d9be01e57a3bb2
SHA1b9280d744d91bb8d4d87146b83dc0d7dba8ce11e
SHA25693b27783dd0e4f3920f5738db0889ead8992e831479501965e9720b7c10e519f
SHA512ee9e8548fbca5d6d128bdf026bc9ecdf839b00ffda2360939ed696a35f3e99147254e0b9c8c97bdc091b2a857701dba348a587478e5d88715ecab8a0d00e19d6
-
Filesize
2.1MB
MD5f22b0344fefdf201d07314323a83b022
SHA16dde721e943cb298e50446083c1d7260071aaaae
SHA2560c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483
SHA51261f92704af7395159edb879fe394a64e30b0b0818d642be1eeecafeee54e22570add0e4eac88c83e00cd9a4642e09a8529c77a69b4b7613bc3bcb9f78f50feac
-
Filesize
2.9MB
MD5b826dd92d78ea2526e465a34324ebeea
SHA1bf8a0093acfd2eb93c102e1a5745fb080575372e
SHA2567824b50acdd144764dac7445a4067b35cf0fef619e451045ab6c1f54f5653a5b
SHA5121ac4b731b9b31cabf3b1c43aee37206aee5326c8e786abe2ab38e031633b778f97f2d6545cf745c3066f3bd47b7aaf2ded2f9955475428100eaf271dd9aeef17
-
Filesize
2KB
MD563b5a7e6d1ee598e807a1c5a319947ab
SHA1eea3e4f0a78a0488c8db5cfdbb17ca412263dec6
SHA2566fcf977b6e40816452a3cd7f59973b55fc5790911a52afc682c101d72061ea5c
SHA5123e56cd0f64c761138fac5043b43cffdfd2b9176b943b1858f153aff00ffc1d9f2bffa2bb4e4dca10452be37fa4c6a5178caba4355477aa12a32d76f5e1b12672