Analysis
-
max time kernel
137s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
19-10-2022 21:31
Static task
static1
Behavioral task
behavioral1
Sample
dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe
Resource
win10v2004-20220901-en
General
-
Target
dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe
-
Size
294KB
-
MD5
91045333f53d3f0de734d2125cea4adc
-
SHA1
10c4186201be8b9935ab6a65907e4c36f1e1bac2
-
SHA256
dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63
-
SHA512
28f0ceb68bdb116f08d79a950980ba88d8e311755c4f62b0ddd821449d4ae887790f7b24408790e9cab79d66a5548e484af4a9b65f8811ac6d4f5654f09c90bb
-
SSDEEP
3072:3AHaEWRQgt268R0qI59sY9dLvEnj5bJApXtQp8ikQwIerUzg/kz7GtQ6Qv6eZiIn:gaQmRM5WIMgg8L6svZ58egcS
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 18 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\AuthorizedApplications Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\GloballyOpenPorts Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Configurable Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\Logging Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\Logging Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Configurable\System Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\Logging Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile Process not Found -
Modifies security service 2 TTPs 20 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\Teredo Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Security Process not Found Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\DeleteFlag = "1" Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Parameters Process not Found Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\DeleteFlag = "1" Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\IPTLSOut Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\RPC-EPMap Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords Process not Found Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Type = "32" Process not Found Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" Process not Found Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\ErrorControl = "0" Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Security dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\TriggerInfo dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Start = "4" Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Parameters dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\IPTLSIn Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Security Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\TriggerInfo\0 dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\etadpug\ImagePath = "\"C:\\Program Files (x86)\\Google\\Desktop\\Install\\{d4e37f8e-5af0-9b64-e86d-0830097e992e}\\ \\...\\\u202eﯹ๛\\{d4e37f8e-5af0-9b64-e86d-0830097e992e}\\GoogleUpdate.exe\" <" dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe -
Deletes itself 1 IoCs
pid Process 1516 cmd.exe -
Unexpected DNS network traffic destination 11 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Update = "\"C:\\Users\\Admin\\AppData\\Local\\Google\\Desktop\\Install\\{d4e37f8e-5af0-9b64-e86d-0830097e992e}\\❤≸⋙\\Ⱒ☠⍨\\\u202eﯹ๛\\{d4e37f8e-5af0-9b64-e86d-0830097e992e}\\GoogleUpdate.exe\" >" dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini Process not Found File created \systemroot\assembly\GAC_32\Desktop.ini Process not Found -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1716 set thread context of 1516 1716 dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe 27 -
Drops file in Program Files directory 22 IoCs
description ioc Process File created C:\Program Files (x86)\Google\Desktop\Install\{d4e37f8e-5af0-9b64-e86d-0830097e992e}\ \...\ﯹ๛\{d4e37f8e-5af0-9b64-e86d-0830097e992e}\GoogleUpdate.exe dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\es-ES:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\fr-FR:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\MpCommu.dll:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\MpOAV.dll:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\MsMpCom.dll:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File created C:\Program Files (x86)\Google\Desktop\Install\{d4e37f8e-5af0-9b64-e86d-0830097e992e}\ \...\ﯹ๛\{d4e37f8e-5af0-9b64-e86d-0830097e992e}\@ dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files (x86)\Google\Desktop\Install\{d4e37f8e-5af0-9b64-e86d-0830097e992e}\ \...\ﯹ๛\{d4e37f8e-5af0-9b64-e86d-0830097e992e}\@\:@ Process not Found File opened for modification C:\Program Files\Windows Defender\MsMpLics.dll:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\MsMpRes.dll:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\de-DE:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\MpAsDesc.dll:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\MpClient.dll:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\MSASCui.exe:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\MpSvc.dll:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files (x86)\Google\Desktop\Install\{d4e37f8e-5af0-9b64-e86d-0830097e992e}\ \...\ﯹ๛\{d4e37f8e-5af0-9b64-e86d-0830097e992e}\@ Process not Found File opened for modification C:\Program Files\Windows Defender\en-US:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\it-IT:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\ja-JP:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\MpEvMsg.dll:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\MpRTP.dll:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe -
NTFS ADS 19 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Defender\es-ES:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\fr-FR:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\MpAsDesc.dll:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\MpCommu.dll:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\de-DE:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\en-US:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\ja-JP:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\MpClient.dll:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\MpOAV.dll:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\MsMpLics.dll:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\MsMpRes.dll:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files (x86)\Google\Desktop\Install\{d4e37f8e-5af0-9b64-e86d-0830097e992e}\ \...\ﯹ๛\{d4e37f8e-5af0-9b64-e86d-0830097e992e}\@\:@ Process not Found File opened for modification C:\Program Files\Windows Defender\MsMpCom.dll:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\it-IT:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\MpEvMsg.dll:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\MpRTP.dll:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\MpSvc.dll:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe File opened for modification C:\Program Files\Windows Defender\MSASCui.exe:! dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1716 dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe 1716 dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe 1716 dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe 1716 dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe 472 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1224 Process not Found -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1716 dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe 1716 dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeRestorePrivilege 1716 dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe Token: SeDebugPrivilege 1716 dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe Token: SeDebugPrivilege 1716 dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe Token: SeRestorePrivilege 1716 dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe Token: SeBackupPrivilege 472 Process not Found Token: SeRestorePrivilege 472 Process not Found Token: SeSecurityPrivilege 472 Process not Found Token: SeTakeOwnershipPrivilege 472 Process not Found Token: SeBackupPrivilege 472 Process not Found Token: SeRestorePrivilege 472 Process not Found Token: SeSecurityPrivilege 472 Process not Found Token: SeTakeOwnershipPrivilege 472 Process not Found Token: SeBackupPrivilege 472 Process not Found Token: SeRestorePrivilege 472 Process not Found Token: SeSecurityPrivilege 472 Process not Found Token: SeTakeOwnershipPrivilege 472 Process not Found Token: SeBackupPrivilege 472 Process not Found Token: SeRestorePrivilege 472 Process not Found Token: SeSecurityPrivilege 472 Process not Found Token: SeTakeOwnershipPrivilege 472 Process not Found Token: SeBackupPrivilege 472 Process not Found Token: SeRestorePrivilege 472 Process not Found Token: SeSecurityPrivilege 472 Process not Found Token: SeTakeOwnershipPrivilege 472 Process not Found Token: SeBackupPrivilege 472 Process not Found Token: SeRestorePrivilege 472 Process not Found Token: SeSecurityPrivilege 472 Process not Found Token: SeTakeOwnershipPrivilege 472 Process not Found Token: SeBackupPrivilege 472 Process not Found Token: SeRestorePrivilege 472 Process not Found Token: SeSecurityPrivilege 472 Process not Found Token: SeTakeOwnershipPrivilege 472 Process not Found Token: SeBackupPrivilege 472 Process not Found Token: SeRestorePrivilege 472 Process not Found Token: SeSecurityPrivilege 472 Process not Found Token: SeTakeOwnershipPrivilege 472 Process not Found Token: SeDebugPrivilege 472 Process not Found -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1224 Process not Found 1224 Process not Found -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1224 Process not Found 1224 Process not Found -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1716 wrote to memory of 1516 1716 dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe 27 PID 1716 wrote to memory of 1516 1716 dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe 27 PID 1716 wrote to memory of 1516 1716 dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe 27 PID 1716 wrote to memory of 1516 1716 dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe 27 PID 1716 wrote to memory of 1516 1716 dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe"C:\Users\Admin\AppData\Local\Temp\dc154690af2797f3ef92f860c4deb7aecde24af6c31cf74435b8a5b0e1618c63.exe"1⤵
- Modifies security service
- Sets service image path in registry
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Deletes itself
PID:1516
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Google\Desktop\Install\{d4e37f8e-5af0-9b64-e86d-0830097e992e}\ \...\ﯹ๛\{d4e37f8e-5af0-9b64-e86d-0830097e992e}\@
Filesize2KB
MD515c4d9ace2e5f6514173925c903c3f1d
SHA1e3256d81908415a60ec9e027a2375fd44c7f1307
SHA25670e0e3c620c8a352559f86e757d76e90dec22b1feb5751cabcc80e7450e60f7b
SHA512e080a37489298e4b02886725c86cd9b029dc09158f9bdf97475bb72f539761d02f5fe47b9f5821e6eaf38f0e7e6b42dcce60ece610f14cf0f78dddee44579e17