Analysis
-
max time kernel
108s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
11-05-2022 14:09
Static task
static1
Behavioral task
behavioral1
Sample
44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe
Resource
win10v2004-20220414-en
General
-
Target
44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe
-
Size
943KB
-
MD5
95ebc8129fcaa10a9ef2e6bb8f6816a9
-
SHA1
6a692e791f911b9cd187f8f349403df6369cb36b
-
SHA256
44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c
-
SHA512
09dba95ff2c436a46c73b36f7167bcb436431b4fdd9a617f4cfbe1732d794a4619517b9b6369a1cc564bfee1fe531c88c8a81af708c137b62e353065310a8a96
Malware Config
Extracted
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
ayo2018
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
resource yara_rule behavioral2/memory/3696-137-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 63 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3600 set thread context of 3696 3600 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4184 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3696 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3600 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe 3600 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe 3600 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe 3600 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe 3600 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe 3600 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe 3696 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe 3696 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe 3696 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe 3696 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3600 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe Token: SeDebugPrivilege 3696 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3696 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3600 wrote to memory of 4184 3600 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe 97 PID 3600 wrote to memory of 4184 3600 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe 97 PID 3600 wrote to memory of 4184 3600 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe 97 PID 3600 wrote to memory of 1952 3600 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe 99 PID 3600 wrote to memory of 1952 3600 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe 99 PID 3600 wrote to memory of 1952 3600 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe 99 PID 3600 wrote to memory of 3696 3600 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe 100 PID 3600 wrote to memory of 3696 3600 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe 100 PID 3600 wrote to memory of 3696 3600 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe 100 PID 3600 wrote to memory of 3696 3600 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe 100 PID 3600 wrote to memory of 3696 3600 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe 100 PID 3600 wrote to memory of 3696 3600 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe 100 PID 3600 wrote to memory of 3696 3600 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe 100 PID 3600 wrote to memory of 3696 3600 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe 100 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe"C:\Users\Admin\AppData\Local\Temp\44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xLdJLGx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6EB8.tmp"2⤵
- Creates scheduled task(s)
PID:4184
-
-
C:\Users\Admin\AppData\Local\Temp\44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe"{path}"2⤵PID:1952
-
-
C:\Users\Admin\AppData\Local\Temp\44c94a4425f043b2ac158adc61d8ba53f7f178c47a6f1a6b97e4eeb74562f24c.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:3696
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e76783d4a209f77f156b2c71b865216f
SHA14cd566f924e83a893f3fdb8a6dc41d996e9466f0
SHA256572e19c307f53595ed4c52fb4cd38d981a2a1db3037f6f724a8c6bbb184c736e
SHA512ba1a99328b4fcfeead6fa5655ae9b1e1a18883778ef99072cc72093664b4b867e1dc0dc9d9cad206c1efe597a18d266307ba39d3cde25464c4af97b170c98c76