Analysis
-
max time kernel
151s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
12-07-2022 12:47
Static task
static1
Behavioral task
behavioral1
Sample
4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe
Resource
win10v2004-20220414-en
General
-
Target
4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe
-
Size
308KB
-
MD5
90f3a27d1bef1b2a76190b7b33d0aaae
-
SHA1
a5f543122e5d917b38bb7d76895864ceb6599998
-
SHA256
4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e
-
SHA512
ad3c72839908bf8c1f4ce91987351f7febcec8df00c10a705cc49ef3015f335c49e8f8b54017a2ba6464e12a927edd11c79d980400ff58fa1af639229b949e43
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2632097139-1792035885-811742494-1000\_ReCoVeRy_+hyjil.txt
teslacrypt
http://t54ndnku456ngkwsudqer.wallymac.com/7B5B1326172E7D
http://u54bbnhf354fbkh254tbkhjbgy8258gnkwerg.tahaplap.com/7B5B1326172E7D
http://w6bfg4hahn5bfnlsafgchkvg5fwsfvrt.hareuna.at/7B5B1326172E7D
http://xlowfznrg4wf7dli.ONION/7B5B1326172E7D
Extracted
C:\$Recycle.Bin\S-1-5-21-2632097139-1792035885-811742494-1000\_ReCoVeRy_+hyjil.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
subepiigotcs.exesubepiigotcs.exepid Process 4088 subepiigotcs.exe 4344 subepiigotcs.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exesubepiigotcs.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation subepiigotcs.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
subepiigotcs.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN subepiigotcs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rablhsl = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\subepiigotcs.exe" subepiigotcs.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exesubepiigotcs.exedescription pid Process procid_target PID 2400 set thread context of 4652 2400 4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe 81 PID 4088 set thread context of 4344 4088 subepiigotcs.exe 85 -
Drops file in Program Files directory 64 IoCs
Processes:
subepiigotcs.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\Lang\nn.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\History.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt subepiigotcs.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt subepiigotcs.exe -
Drops file in Windows directory 2 IoCs
Processes:
4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exedescription ioc Process File created C:\Windows\subepiigotcs.exe 4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe File opened for modification C:\Windows\subepiigotcs.exe 4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
subepiigotcs.exepid Process 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe 4344 subepiigotcs.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exesubepiigotcs.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 4652 4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe Token: SeDebugPrivilege 4344 subepiigotcs.exe Token: SeIncreaseQuotaPrivilege 3400 WMIC.exe Token: SeSecurityPrivilege 3400 WMIC.exe Token: SeTakeOwnershipPrivilege 3400 WMIC.exe Token: SeLoadDriverPrivilege 3400 WMIC.exe Token: SeSystemProfilePrivilege 3400 WMIC.exe Token: SeSystemtimePrivilege 3400 WMIC.exe Token: SeProfSingleProcessPrivilege 3400 WMIC.exe Token: SeIncBasePriorityPrivilege 3400 WMIC.exe Token: SeCreatePagefilePrivilege 3400 WMIC.exe Token: SeBackupPrivilege 3400 WMIC.exe Token: SeRestorePrivilege 3400 WMIC.exe Token: SeShutdownPrivilege 3400 WMIC.exe Token: SeDebugPrivilege 3400 WMIC.exe Token: SeSystemEnvironmentPrivilege 3400 WMIC.exe Token: SeRemoteShutdownPrivilege 3400 WMIC.exe Token: SeUndockPrivilege 3400 WMIC.exe Token: SeManageVolumePrivilege 3400 WMIC.exe Token: 33 3400 WMIC.exe Token: 34 3400 WMIC.exe Token: 35 3400 WMIC.exe Token: 36 3400 WMIC.exe Token: SeIncreaseQuotaPrivilege 3400 WMIC.exe Token: SeSecurityPrivilege 3400 WMIC.exe Token: SeTakeOwnershipPrivilege 3400 WMIC.exe Token: SeLoadDriverPrivilege 3400 WMIC.exe Token: SeSystemProfilePrivilege 3400 WMIC.exe Token: SeSystemtimePrivilege 3400 WMIC.exe Token: SeProfSingleProcessPrivilege 3400 WMIC.exe Token: SeIncBasePriorityPrivilege 3400 WMIC.exe Token: SeCreatePagefilePrivilege 3400 WMIC.exe Token: SeBackupPrivilege 3400 WMIC.exe Token: SeRestorePrivilege 3400 WMIC.exe Token: SeShutdownPrivilege 3400 WMIC.exe Token: SeDebugPrivilege 3400 WMIC.exe Token: SeSystemEnvironmentPrivilege 3400 WMIC.exe Token: SeRemoteShutdownPrivilege 3400 WMIC.exe Token: SeUndockPrivilege 3400 WMIC.exe Token: SeManageVolumePrivilege 3400 WMIC.exe Token: 33 3400 WMIC.exe Token: 34 3400 WMIC.exe Token: 35 3400 WMIC.exe Token: 36 3400 WMIC.exe Token: SeBackupPrivilege 5100 vssvc.exe Token: SeRestorePrivilege 5100 vssvc.exe Token: SeAuditPrivilege 5100 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exesubepiigotcs.exesubepiigotcs.exedescription pid Process procid_target PID 2400 wrote to memory of 4652 2400 4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe 81 PID 2400 wrote to memory of 4652 2400 4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe 81 PID 2400 wrote to memory of 4652 2400 4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe 81 PID 2400 wrote to memory of 4652 2400 4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe 81 PID 2400 wrote to memory of 4652 2400 4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe 81 PID 2400 wrote to memory of 4652 2400 4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe 81 PID 2400 wrote to memory of 4652 2400 4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe 81 PID 2400 wrote to memory of 4652 2400 4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe 81 PID 2400 wrote to memory of 4652 2400 4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe 81 PID 2400 wrote to memory of 4652 2400 4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe 81 PID 4652 wrote to memory of 4088 4652 4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe 82 PID 4652 wrote to memory of 4088 4652 4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe 82 PID 4652 wrote to memory of 4088 4652 4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe 82 PID 4652 wrote to memory of 1372 4652 4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe 83 PID 4652 wrote to memory of 1372 4652 4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe 83 PID 4652 wrote to memory of 1372 4652 4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe 83 PID 4088 wrote to memory of 4344 4088 subepiigotcs.exe 85 PID 4088 wrote to memory of 4344 4088 subepiigotcs.exe 85 PID 4088 wrote to memory of 4344 4088 subepiigotcs.exe 85 PID 4088 wrote to memory of 4344 4088 subepiigotcs.exe 85 PID 4088 wrote to memory of 4344 4088 subepiigotcs.exe 85 PID 4088 wrote to memory of 4344 4088 subepiigotcs.exe 85 PID 4088 wrote to memory of 4344 4088 subepiigotcs.exe 85 PID 4088 wrote to memory of 4344 4088 subepiigotcs.exe 85 PID 4088 wrote to memory of 4344 4088 subepiigotcs.exe 85 PID 4088 wrote to memory of 4344 4088 subepiigotcs.exe 85 PID 4344 wrote to memory of 3400 4344 subepiigotcs.exe 86 PID 4344 wrote to memory of 3400 4344 subepiigotcs.exe 86 -
System policy modification 1 TTPs 2 IoCs
Processes:
subepiigotcs.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System subepiigotcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" subepiigotcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe"C:\Users\Admin\AppData\Local\Temp\4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe"C:\Users\Admin\AppData\Local\Temp\4a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\subepiigotcs.exeC:\Windows\subepiigotcs.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\subepiigotcs.exeC:\Windows\subepiigotcs.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4344 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3400
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4A955B~1.EXE3⤵PID:1372
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5100
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD590f3a27d1bef1b2a76190b7b33d0aaae
SHA1a5f543122e5d917b38bb7d76895864ceb6599998
SHA2564a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e
SHA512ad3c72839908bf8c1f4ce91987351f7febcec8df00c10a705cc49ef3015f335c49e8f8b54017a2ba6464e12a927edd11c79d980400ff58fa1af639229b949e43
-
Filesize
308KB
MD590f3a27d1bef1b2a76190b7b33d0aaae
SHA1a5f543122e5d917b38bb7d76895864ceb6599998
SHA2564a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e
SHA512ad3c72839908bf8c1f4ce91987351f7febcec8df00c10a705cc49ef3015f335c49e8f8b54017a2ba6464e12a927edd11c79d980400ff58fa1af639229b949e43
-
Filesize
308KB
MD590f3a27d1bef1b2a76190b7b33d0aaae
SHA1a5f543122e5d917b38bb7d76895864ceb6599998
SHA2564a955bf5f2d4ea4f9bdcbe8c7ea6433ebba797548e8b6f3d0689711336bae75e
SHA512ad3c72839908bf8c1f4ce91987351f7febcec8df00c10a705cc49ef3015f335c49e8f8b54017a2ba6464e12a927edd11c79d980400ff58fa1af639229b949e43