Analysis
-
max time kernel
152s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2022 13:52
Static task
static1
Behavioral task
behavioral1
Sample
8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe
Resource
win10v2004-20220812-en
General
-
Target
8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe
-
Size
654KB
-
MD5
03bb170bf1575467b276c0e66652f0aa
-
SHA1
6dc55d348d61bb2afdd48b8f0687b21c0604ded3
-
SHA256
8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064
-
SHA512
12d89e190827ee656ca3ba9bd38bbb9622fdef2977a0f7f3147fb64f313ceef0b1090d76984d2ccdd9261e6989bfc4798298a1d5e81b6395be1904a25320f43e
-
SSDEEP
12288:/xc1uYDDDFOgLqwZ4ClFDrFkJH48K+aXS:K1uYDDDFFvnlF3FkJFKbXS
Malware Config
Extracted
cybergate
2.6
Revolucion2
asser.sytes.net:80
188.36.0.182:80
*revolucion*
-
enable_keylogger
false
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
Temp
-
install_file
taskmgr.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
abcd1234
-
regkey_hkcu
Update
-
regkey_hklm
Update
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Update = "C:\\Windows\\system32\\Temp\\taskmgr.exe" 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Update = "C:\\Windows\\system32\\Temp\\taskmgr.exe" 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe -
Executes dropped EXE 2 IoCs
pid Process 2092 taskmgr.exe 396 taskmgr.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{1JNW3555-A6V3-8RGI-J5CF-8A7VNI543J3D} 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{1JNW3555-A6V3-8RGI-J5CF-8A7VNI543J3D}\StubPath = "C:\\Windows\\system32\\Temp\\taskmgr.exe Restart" 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{1JNW3555-A6V3-8RGI-J5CF-8A7VNI543J3D} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{1JNW3555-A6V3-8RGI-J5CF-8A7VNI543J3D}\StubPath = "C:\\Windows\\system32\\Temp\\taskmgr.exe" explorer.exe -
resource yara_rule behavioral2/memory/5016-140-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/5016-145-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/4180-148-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/4180-149-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/5016-153-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/5016-158-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral2/memory/4264-161-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral2/memory/4264-167-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral2/memory/4180-175-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/4264-176-0x0000000024160000-0x00000000241C2000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Update = "C:\\Windows\\system32\\Temp\\taskmgr.exe" 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Update = "C:\\Windows\\system32\\Temp\\taskmgr.exe" 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Temp\taskmgr.exe taskmgr.exe File created C:\Windows\SysWOW64\Temp\taskmgr.exe 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe File opened for modification C:\Windows\SysWOW64\Temp\taskmgr.exe 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe File opened for modification C:\Windows\SysWOW64\Temp\taskmgr.exe 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe File opened for modification C:\Windows\SysWOW64\Temp\ 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1872 set thread context of 5016 1872 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 80 PID 2092 set thread context of 396 2092 taskmgr.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 396 taskmgr.exe 396 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4264 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe Token: SeDebugPrivilege 4264 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1872 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 2092 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1872 wrote to memory of 5016 1872 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 80 PID 1872 wrote to memory of 5016 1872 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 80 PID 1872 wrote to memory of 5016 1872 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 80 PID 1872 wrote to memory of 5016 1872 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 80 PID 1872 wrote to memory of 5016 1872 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 80 PID 1872 wrote to memory of 5016 1872 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 80 PID 1872 wrote to memory of 5016 1872 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 80 PID 1872 wrote to memory of 5016 1872 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 80 PID 1872 wrote to memory of 5016 1872 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 80 PID 1872 wrote to memory of 5016 1872 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 80 PID 1872 wrote to memory of 5016 1872 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 80 PID 1872 wrote to memory of 5016 1872 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 80 PID 1872 wrote to memory of 5016 1872 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 80 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45 PID 5016 wrote to memory of 2640 5016 8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe 45
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2640
-
C:\Users\Admin\AppData\Local\Temp\8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe"C:\Users\Admin\AppData\Local\Temp\8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Users\Admin\AppData\Local\Temp\8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe"C:\Users\Admin\AppData\Local\Temp\8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe"3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
PID:4180
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2544
-
-
C:\Users\Admin\AppData\Local\Temp\8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe"C:\Users\Admin\AppData\Local\Temp\8f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064.exe"4⤵
- Checks computer location settings
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4264 -
C:\Windows\SysWOW64\Temp\taskmgr.exe"C:\Windows\system32\Temp\taskmgr.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2092 -
C:\Windows\SysWOW64\Temp\taskmgr.exe"C:\Windows\SysWOW64\Temp\taskmgr.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:396
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD555247ae671cfb2db3a48f4e8334f234c
SHA198c5836d05594a8affe39952d1648ecc87771bc6
SHA25607b70ac047598207ae4f062fb6bc78ee31c40303f02638c7f16b205848aaa985
SHA512e8d42c096d0b1a3080a054f33ab886aa67c37485972844be320f03de244a32333a3e9565f924872cb450b02a79b40513519712c3fa10c4c7f83b1a8b561f6042
-
Filesize
654KB
MD503bb170bf1575467b276c0e66652f0aa
SHA16dc55d348d61bb2afdd48b8f0687b21c0604ded3
SHA2568f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064
SHA51212d89e190827ee656ca3ba9bd38bbb9622fdef2977a0f7f3147fb64f313ceef0b1090d76984d2ccdd9261e6989bfc4798298a1d5e81b6395be1904a25320f43e
-
Filesize
654KB
MD503bb170bf1575467b276c0e66652f0aa
SHA16dc55d348d61bb2afdd48b8f0687b21c0604ded3
SHA2568f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064
SHA51212d89e190827ee656ca3ba9bd38bbb9622fdef2977a0f7f3147fb64f313ceef0b1090d76984d2ccdd9261e6989bfc4798298a1d5e81b6395be1904a25320f43e
-
Filesize
654KB
MD503bb170bf1575467b276c0e66652f0aa
SHA16dc55d348d61bb2afdd48b8f0687b21c0604ded3
SHA2568f737f58a4d88e52f6ff5e22e657888097b004e967af8f0708e5e64258fb6064
SHA51212d89e190827ee656ca3ba9bd38bbb9622fdef2977a0f7f3147fb64f313ceef0b1090d76984d2ccdd9261e6989bfc4798298a1d5e81b6395be1904a25320f43e