Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
12/07/2022, 13:17
Static task
static1
Behavioral task
behavioral1
Sample
4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe
Resource
win10v2004-20220414-en
General
-
Target
4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe
-
Size
416KB
-
MD5
6d97decf011100391cefd3d9355b1e8e
-
SHA1
92c7a7e1d383c0cba6be05dc7230a2814d47ba57
-
SHA256
4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c
-
SHA512
243e6922a0a6c6d656205a07dd4adeb50362d3d92f929185c5a2c638fc418fce7a70cd856eb1622aac98fe58a8f13e470eeaa2d28537bbe788be1b53b5a2b53a
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2632097139-1792035885-811742494-1000\_RECoVERY_+ustuq.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/5C91B0F390133FF2
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/5C91B0F390133FF2
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/5C91B0F390133FF2
http://xlowfznrg4wf7dli.ONION/5C91B0F390133FF2
Extracted
C:\$Recycle.Bin\S-1-5-21-2632097139-1792035885-811742494-1000\_RECoVERY_+ustuq.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 2076 fntgvkddsmrr.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation fntgvkddsmrr.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows\CurrentVersion\Run fntgvkddsmrr.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ihypjfopqurr = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\fntgvkddsmrr.exe\"" fntgvkddsmrr.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\_RECoVERY_+ustuq.html fntgvkddsmrr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-140.png fntgvkddsmrr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_RECoVERY_+ustuq.html fntgvkddsmrr.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\_RECoVERY_+ustuq.txt fntgvkddsmrr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png fntgvkddsmrr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\_RECoVERY_+ustuq.png fntgvkddsmrr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\_RECoVERY_+ustuq.png fntgvkddsmrr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\3082\_RECoVERY_+ustuq.html fntgvkddsmrr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.scale-140.png fntgvkddsmrr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-140.png fntgvkddsmrr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\_RECoVERY_+ustuq.txt fntgvkddsmrr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\_RECoVERY_+ustuq.png fntgvkddsmrr.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_RECoVERY_+ustuq.txt fntgvkddsmrr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\_RECoVERY_+ustuq.txt fntgvkddsmrr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png fntgvkddsmrr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\SkypeForBusinessBasic2019_eula.txt fntgvkddsmrr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\en\_RECoVERY_+ustuq.html fntgvkddsmrr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ms\_RECoVERY_+ustuq.txt fntgvkddsmrr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\_RECoVERY_+ustuq.html fntgvkddsmrr.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\_RECoVERY_+ustuq.png fntgvkddsmrr.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\et.pak fntgvkddsmrr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\_RECoVERY_+ustuq.png fntgvkddsmrr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\_RECoVERY_+ustuq.png fntgvkddsmrr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\_RECoVERY_+ustuq.txt fntgvkddsmrr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\_RECoVERY_+ustuq.html fntgvkddsmrr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-CA\_RECoVERY_+ustuq.png fntgvkddsmrr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\_RECoVERY_+ustuq.txt fntgvkddsmrr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\_RECoVERY_+ustuq.txt fntgvkddsmrr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\_RECoVERY_+ustuq.png fntgvkddsmrr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\gl\_RECoVERY_+ustuq.txt fntgvkddsmrr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\nl\_RECoVERY_+ustuq.html fntgvkddsmrr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\sr-Latn-RS\_RECoVERY_+ustuq.png fntgvkddsmrr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\_RECoVERY_+ustuq.txt fntgvkddsmrr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\_RECoVERY_+ustuq.png fntgvkddsmrr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\_RECoVERY_+ustuq.html fntgvkddsmrr.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\pl.pak fntgvkddsmrr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\_RECoVERY_+ustuq.png fntgvkddsmrr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\_RECoVERY_+ustuq.txt fntgvkddsmrr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-180.png fntgvkddsmrr.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\dtplugin\_RECoVERY_+ustuq.txt fntgvkddsmrr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub2019_eula.txt fntgvkddsmrr.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\_RECoVERY_+ustuq.txt fntgvkddsmrr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\dtplugin\_RECoVERY_+ustuq.png fntgvkddsmrr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\_RECoVERY_+ustuq.txt fntgvkddsmrr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\_RECoVERY_+ustuq.html fntgvkddsmrr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\_RECoVERY_+ustuq.png fntgvkddsmrr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\_RECoVERY_+ustuq.txt fntgvkddsmrr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\AugLoop\bundle.js fntgvkddsmrr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.scale-180.png fntgvkddsmrr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-white_scale-180.png fntgvkddsmrr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\nl\_RECoVERY_+ustuq.png fntgvkddsmrr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\_RECoVERY_+ustuq.txt fntgvkddsmrr.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\_RECoVERY_+ustuq.png fntgvkddsmrr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ExcelNaiveBayesCommandRanker.txt fntgvkddsmrr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\_RECoVERY_+ustuq.txt fntgvkddsmrr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-black_scale-80.png fntgvkddsmrr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-80.png fntgvkddsmrr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ms\_RECoVERY_+ustuq.html fntgvkddsmrr.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt fntgvkddsmrr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\_RECoVERY_+ustuq.png fntgvkddsmrr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\_RECoVERY_+ustuq.txt fntgvkddsmrr.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\nl.pak fntgvkddsmrr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\_RECoVERY_+ustuq.txt fntgvkddsmrr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\_RECoVERY_+ustuq.png fntgvkddsmrr.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\fntgvkddsmrr.exe 4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe File opened for modification C:\Windows\fntgvkddsmrr.exe 4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe 2076 fntgvkddsmrr.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 2364 4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe Token: SeDebugPrivilege 2076 fntgvkddsmrr.exe Token: SeIncreaseQuotaPrivilege 4060 WMIC.exe Token: SeSecurityPrivilege 4060 WMIC.exe Token: SeTakeOwnershipPrivilege 4060 WMIC.exe Token: SeLoadDriverPrivilege 4060 WMIC.exe Token: SeSystemProfilePrivilege 4060 WMIC.exe Token: SeSystemtimePrivilege 4060 WMIC.exe Token: SeProfSingleProcessPrivilege 4060 WMIC.exe Token: SeIncBasePriorityPrivilege 4060 WMIC.exe Token: SeCreatePagefilePrivilege 4060 WMIC.exe Token: SeBackupPrivilege 4060 WMIC.exe Token: SeRestorePrivilege 4060 WMIC.exe Token: SeShutdownPrivilege 4060 WMIC.exe Token: SeDebugPrivilege 4060 WMIC.exe Token: SeSystemEnvironmentPrivilege 4060 WMIC.exe Token: SeRemoteShutdownPrivilege 4060 WMIC.exe Token: SeUndockPrivilege 4060 WMIC.exe Token: SeManageVolumePrivilege 4060 WMIC.exe Token: 33 4060 WMIC.exe Token: 34 4060 WMIC.exe Token: 35 4060 WMIC.exe Token: 36 4060 WMIC.exe Token: SeIncreaseQuotaPrivilege 4060 WMIC.exe Token: SeSecurityPrivilege 4060 WMIC.exe Token: SeTakeOwnershipPrivilege 4060 WMIC.exe Token: SeLoadDriverPrivilege 4060 WMIC.exe Token: SeSystemProfilePrivilege 4060 WMIC.exe Token: SeSystemtimePrivilege 4060 WMIC.exe Token: SeProfSingleProcessPrivilege 4060 WMIC.exe Token: SeIncBasePriorityPrivilege 4060 WMIC.exe Token: SeCreatePagefilePrivilege 4060 WMIC.exe Token: SeBackupPrivilege 4060 WMIC.exe Token: SeRestorePrivilege 4060 WMIC.exe Token: SeShutdownPrivilege 4060 WMIC.exe Token: SeDebugPrivilege 4060 WMIC.exe Token: SeSystemEnvironmentPrivilege 4060 WMIC.exe Token: SeRemoteShutdownPrivilege 4060 WMIC.exe Token: SeUndockPrivilege 4060 WMIC.exe Token: SeManageVolumePrivilege 4060 WMIC.exe Token: 33 4060 WMIC.exe Token: 34 4060 WMIC.exe Token: 35 4060 WMIC.exe Token: 36 4060 WMIC.exe Token: SeBackupPrivilege 2136 vssvc.exe Token: SeRestorePrivilege 2136 vssvc.exe Token: SeAuditPrivilege 2136 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2364 wrote to memory of 2076 2364 4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe 78 PID 2364 wrote to memory of 2076 2364 4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe 78 PID 2364 wrote to memory of 2076 2364 4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe 78 PID 2364 wrote to memory of 2552 2364 4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe 79 PID 2364 wrote to memory of 2552 2364 4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe 79 PID 2364 wrote to memory of 2552 2364 4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe 79 PID 2076 wrote to memory of 4060 2076 fntgvkddsmrr.exe 81 PID 2076 wrote to memory of 4060 2076 fntgvkddsmrr.exe 81 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System fntgvkddsmrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" fntgvkddsmrr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe"C:\Users\Admin\AppData\Local\Temp\4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\fntgvkddsmrr.exeC:\Windows\fntgvkddsmrr.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2076 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4060
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4A6E3B~1.EXE2⤵PID:2552
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2136
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
416KB
MD56d97decf011100391cefd3d9355b1e8e
SHA192c7a7e1d383c0cba6be05dc7230a2814d47ba57
SHA2564a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c
SHA512243e6922a0a6c6d656205a07dd4adeb50362d3d92f929185c5a2c638fc418fce7a70cd856eb1622aac98fe58a8f13e470eeaa2d28537bbe788be1b53b5a2b53a
-
Filesize
416KB
MD56d97decf011100391cefd3d9355b1e8e
SHA192c7a7e1d383c0cba6be05dc7230a2814d47ba57
SHA2564a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c
SHA512243e6922a0a6c6d656205a07dd4adeb50362d3d92f929185c5a2c638fc418fce7a70cd856eb1622aac98fe58a8f13e470eeaa2d28537bbe788be1b53b5a2b53a