Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
14/10/2022, 09:17
Static task
static1
Behavioral task
behavioral1
Sample
8e8f3c6fe3e72dc430e1d5c4db110b420cbe9d62bfe7e68f82ad39795276e4dc.exe
Resource
win7-20220812-en
General
-
Target
8e8f3c6fe3e72dc430e1d5c4db110b420cbe9d62bfe7e68f82ad39795276e4dc.exe
-
Size
818KB
-
MD5
73de66d2519ad200365714b17da81160
-
SHA1
f9ce9d8ec3c975ff27e074b75e6b76a6f1eda26b
-
SHA256
8e8f3c6fe3e72dc430e1d5c4db110b420cbe9d62bfe7e68f82ad39795276e4dc
-
SHA512
9860b7d40649ceaf7ff442ce42ce0c92cb67f582a4dcac844a77865a06d732b4175b076d958ff5d72e00fec9e63351d32803f42160a00df5947ef83264d4e072
-
SSDEEP
12288:55sn5mnSeD0IpOB9yAARmRsCD7HXCiS4omMfNFS5VWjua+nrYaSbKYceukhy6Ipb:3sUnke49Ki0SN9yHFm+PFy
Malware Config
Extracted
cybergate
2.6
12345
neruel.no-ip.biz:81
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
service.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
12345
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\service.exe" vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\service.exe" vbc.exe -
Executes dropped EXE 1 IoCs
pid Process 2012 service.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{66PLDK8J-68JN-27T2-1P7T-A3Q1DWXIP571} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{66PLDK8J-68JN-27T2-1P7T-A3Q1DWXIP571}\StubPath = "C:\\Windows\\system32\\install\\service.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{66PLDK8J-68JN-27T2-1P7T-A3Q1DWXIP571} vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{66PLDK8J-68JN-27T2-1P7T-A3Q1DWXIP571}\StubPath = "C:\\Windows\\system32\\install\\service.exe Restart" vbc.exe -
resource yara_rule behavioral1/memory/1080-57-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/1080-60-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/1080-59-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/1080-64-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/1080-65-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/1080-69-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/1080-72-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/memory/1080-81-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/644-86-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/644-87-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1080-94-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/1080-100-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/296-99-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/644-145-0x00000000318E0000-0x00000000318ED000-memory.dmp upx behavioral1/memory/296-146-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/644-155-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/644-156-0x00000000318E0000-0x00000000318ED000-memory.dmp upx behavioral1/memory/296-157-0x00000000240F0000-0x0000000024152000-memory.dmp upx -
Loads dropped DLL 1 IoCs
pid Process 296 explorer.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Temp1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\8e8f3c6fe3e72dc430e1d5c4db110b420cbe9d62bfe7e68f82ad39795276e4dc.exe" WScript.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\install\\service.exe" vbc.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\install\\service.exe" vbc.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini explorer.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\install\service.exe vbc.exe File opened for modification C:\Windows\SysWOW64\install\service.exe vbc.exe File opened for modification C:\Windows\SysWOW64\install\service.exe explorer.exe File opened for modification C:\Windows\SysWOW64\install\ explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 112 set thread context of 1080 112 8e8f3c6fe3e72dc430e1d5c4db110b420cbe9d62bfe7e68f82ad39795276e4dc.exe 27 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 112 8e8f3c6fe3e72dc430e1d5c4db110b420cbe9d62bfe7e68f82ad39795276e4dc.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe 296 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 296 explorer.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 112 8e8f3c6fe3e72dc430e1d5c4db110b420cbe9d62bfe7e68f82ad39795276e4dc.exe Token: SeDebugPrivilege 296 explorer.exe Token: SeDebugPrivilege 296 explorer.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1080 vbc.exe 296 explorer.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 296 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 112 wrote to memory of 1080 112 8e8f3c6fe3e72dc430e1d5c4db110b420cbe9d62bfe7e68f82ad39795276e4dc.exe 27 PID 112 wrote to memory of 1080 112 8e8f3c6fe3e72dc430e1d5c4db110b420cbe9d62bfe7e68f82ad39795276e4dc.exe 27 PID 112 wrote to memory of 1080 112 8e8f3c6fe3e72dc430e1d5c4db110b420cbe9d62bfe7e68f82ad39795276e4dc.exe 27 PID 112 wrote to memory of 1080 112 8e8f3c6fe3e72dc430e1d5c4db110b420cbe9d62bfe7e68f82ad39795276e4dc.exe 27 PID 112 wrote to memory of 1080 112 8e8f3c6fe3e72dc430e1d5c4db110b420cbe9d62bfe7e68f82ad39795276e4dc.exe 27 PID 112 wrote to memory of 1080 112 8e8f3c6fe3e72dc430e1d5c4db110b420cbe9d62bfe7e68f82ad39795276e4dc.exe 27 PID 112 wrote to memory of 1080 112 8e8f3c6fe3e72dc430e1d5c4db110b420cbe9d62bfe7e68f82ad39795276e4dc.exe 27 PID 112 wrote to memory of 1080 112 8e8f3c6fe3e72dc430e1d5c4db110b420cbe9d62bfe7e68f82ad39795276e4dc.exe 27 PID 112 wrote to memory of 1060 112 8e8f3c6fe3e72dc430e1d5c4db110b420cbe9d62bfe7e68f82ad39795276e4dc.exe 28 PID 112 wrote to memory of 1060 112 8e8f3c6fe3e72dc430e1d5c4db110b420cbe9d62bfe7e68f82ad39795276e4dc.exe 28 PID 112 wrote to memory of 1060 112 8e8f3c6fe3e72dc430e1d5c4db110b420cbe9d62bfe7e68f82ad39795276e4dc.exe 28 PID 112 wrote to memory of 1060 112 8e8f3c6fe3e72dc430e1d5c4db110b420cbe9d62bfe7e68f82ad39795276e4dc.exe 28 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20 PID 1080 wrote to memory of 1380 1080 vbc.exe 20
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:476
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:572
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1764
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}3⤵PID:976
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}3⤵PID:1392
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:788
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1320
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:748
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:824
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:868
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R3⤵PID:1712
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:300
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:648
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:284
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1028
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1228
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:968
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:956
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:376
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-163567159519024212811965241654-722554485-542644174-6925929103549883261279302144"2⤵PID:1952
-
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:484
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1380
-
C:\Users\Admin\AppData\Local\Temp\8e8f3c6fe3e72dc430e1d5c4db110b420cbe9d62bfe7e68f82ad39795276e4dc.exe"C:\Users\Admin\AppData\Local\Temp\8e8f3c6fe3e72dc430e1d5c4db110b420cbe9d62bfe7e68f82ad39795276e4dc.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
PID:644
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:296 -
C:\Windows\SysWOW64\install\service.exe"C:\Windows\system32\install\service.exe"5⤵
- Executes dropped EXE
PID:2012
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\vbs_sbmff.VBS"3⤵
- Adds Run key to start application
PID:1060
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240KB
MD5c5e98105b61c6ffbfdefc2b97cb4c971
SHA178ffd1b328da9c103deaf5992f5f65736e1f0a43
SHA256e89a31920114d960dc2c480736be6ebae166e6341e0d181da34fdfbbb08610b0
SHA5128ce01f0c46f9365cbbc97813b8c9ef415b8936f5df41fe168dd9925b9779687994c67c1ef2bac4518be28926828bc3d9eda9226484bcb503b9c8ffb07470b947
-
Filesize
765B
MD5b434c1d79a26ca2142e2c27ed1531bae
SHA15d13c95762b432db1c87bb95776601678ee8e909
SHA25619f543dd1dad365e3e6be1431c7cd7f416bcf9e8aaa57f4ed9a4ce7d6fe80cd9
SHA512658ee72e163da7295ce17625ac6e9cba1110afdbad2aa9456a946d01ecc97b9c8d77c0b4338ddb558151071174adbad6a975d754ff712cfb7925cbf46a8ad5de
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98