Analysis
-
max time kernel
151s -
max time network
185s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2022 23:13
Static task
static1
Behavioral task
behavioral1
Sample
58f637ca0ce38a97f31ca2821dfcb80ac45905ec469fa72bd2f2d635da1e618a.exe
Resource
win7-20220812-en
General
-
Target
58f637ca0ce38a97f31ca2821dfcb80ac45905ec469fa72bd2f2d635da1e618a.exe
-
Size
158KB
-
MD5
91b06298af4fce27cd8310dd06d8b351
-
SHA1
a281062784f8cff691b4a85085af1236885ab3ee
-
SHA256
58f637ca0ce38a97f31ca2821dfcb80ac45905ec469fa72bd2f2d635da1e618a
-
SHA512
d709e97c9e5539805567a288a8e8a4177aac56644f1eaf88554cd5799af756dcc0025447c0fccfda806a332e4f39a3cc8c29e8c7d902b994afb8c76c650219f7
-
SSDEEP
1536:Aj4Hq4rJZa6jJXUedPkPcsLxi6VL33uKdTicTuEoldsO56xVH4aFYZr22T5KDtw2:a4zZpjJEuMxF3VL3RnLoixmq87ADtVH
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4188 58f637ca0ce38a97f31ca2821dfcb80ac45905ec469fa72bd2f2d635da1e618amgr.exe 3452 WaterMark.exe -
resource yara_rule behavioral2/memory/4188-137-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4188-136-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4188-138-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4188-139-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4188-142-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3452-148-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3452-149-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3452-155-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3452-156-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px12BD.tmp 58f637ca0ce38a97f31ca2821dfcb80ac45905ec469fa72bd2f2d635da1e618amgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe 58f637ca0ce38a97f31ca2821dfcb80ac45905ec469fa72bd2f2d635da1e618amgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe 58f637ca0ce38a97f31ca2821dfcb80ac45905ec469fa72bd2f2d635da1e618amgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4824 5016 WerFault.exe 81 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30993751" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1104859836" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{6CD8AFCE-594A-11ED-89AC-5A10AEE59B4B} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30993751" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1104859836" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30993751" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1098453102" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1098453102" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30993751" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{6CDB0EDA-594A-11ED-89AC-5A10AEE59B4B} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "374006156" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3452 WaterMark.exe 3452 WaterMark.exe 3452 WaterMark.exe 3452 WaterMark.exe 3452 WaterMark.exe 3452 WaterMark.exe 3452 WaterMark.exe 3452 WaterMark.exe 3452 WaterMark.exe 3452 WaterMark.exe 3452 WaterMark.exe 3452 WaterMark.exe 3452 WaterMark.exe 3452 WaterMark.exe 3452 WaterMark.exe 3452 WaterMark.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4420 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3452 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4420 iexplore.exe 2148 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2148 iexplore.exe 2148 iexplore.exe 4420 iexplore.exe 4420 iexplore.exe 3976 IEXPLORE.EXE 3976 IEXPLORE.EXE 4116 IEXPLORE.EXE 4116 IEXPLORE.EXE 3976 IEXPLORE.EXE 3976 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 4188 58f637ca0ce38a97f31ca2821dfcb80ac45905ec469fa72bd2f2d635da1e618amgr.exe 3452 WaterMark.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 3100 wrote to memory of 4188 3100 58f637ca0ce38a97f31ca2821dfcb80ac45905ec469fa72bd2f2d635da1e618a.exe 79 PID 3100 wrote to memory of 4188 3100 58f637ca0ce38a97f31ca2821dfcb80ac45905ec469fa72bd2f2d635da1e618a.exe 79 PID 3100 wrote to memory of 4188 3100 58f637ca0ce38a97f31ca2821dfcb80ac45905ec469fa72bd2f2d635da1e618a.exe 79 PID 4188 wrote to memory of 3452 4188 58f637ca0ce38a97f31ca2821dfcb80ac45905ec469fa72bd2f2d635da1e618amgr.exe 80 PID 4188 wrote to memory of 3452 4188 58f637ca0ce38a97f31ca2821dfcb80ac45905ec469fa72bd2f2d635da1e618amgr.exe 80 PID 4188 wrote to memory of 3452 4188 58f637ca0ce38a97f31ca2821dfcb80ac45905ec469fa72bd2f2d635da1e618amgr.exe 80 PID 3452 wrote to memory of 5016 3452 WaterMark.exe 81 PID 3452 wrote to memory of 5016 3452 WaterMark.exe 81 PID 3452 wrote to memory of 5016 3452 WaterMark.exe 81 PID 3452 wrote to memory of 5016 3452 WaterMark.exe 81 PID 3452 wrote to memory of 5016 3452 WaterMark.exe 81 PID 3452 wrote to memory of 5016 3452 WaterMark.exe 81 PID 3452 wrote to memory of 5016 3452 WaterMark.exe 81 PID 3452 wrote to memory of 5016 3452 WaterMark.exe 81 PID 3452 wrote to memory of 5016 3452 WaterMark.exe 81 PID 3452 wrote to memory of 4420 3452 WaterMark.exe 87 PID 3452 wrote to memory of 4420 3452 WaterMark.exe 87 PID 3452 wrote to memory of 2148 3452 WaterMark.exe 88 PID 3452 wrote to memory of 2148 3452 WaterMark.exe 88 PID 4420 wrote to memory of 3976 4420 iexplore.exe 90 PID 4420 wrote to memory of 3976 4420 iexplore.exe 90 PID 4420 wrote to memory of 3976 4420 iexplore.exe 90 PID 2148 wrote to memory of 4116 2148 iexplore.exe 89 PID 2148 wrote to memory of 4116 2148 iexplore.exe 89 PID 2148 wrote to memory of 4116 2148 iexplore.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\58f637ca0ce38a97f31ca2821dfcb80ac45905ec469fa72bd2f2d635da1e618a.exe"C:\Users\Admin\AppData\Local\Temp\58f637ca0ce38a97f31ca2821dfcb80ac45905ec469fa72bd2f2d635da1e618a.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Users\Admin\AppData\Local\Temp\58f637ca0ce38a97f31ca2821dfcb80ac45905ec469fa72bd2f2d635da1e618amgr.exeC:\Users\Admin\AppData\Local\Temp\58f637ca0ce38a97f31ca2821dfcb80ac45905ec469fa72bd2f2d635da1e618amgr.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵PID:5016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 2045⤵
- Program crash
PID:4824
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4420 CREDAT:17410 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3976
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2148 CREDAT:17410 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4116
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 5016 -ip 50161⤵PID:4856
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
103KB
MD50ff8c1c8de1f818a51512f4d894e30d1
SHA1bd99a343ea5ca5ebdd7207651478a8425054716a
SHA2567cc54785e229b1605103e3219969939eb80f106e9edca3cb380917ac33526d28
SHA512da23767aa25ba5c1bb55c338fa82b1b60853c83fd1e4af28cc023fdd1405b46717bc58137d7bfe7a3a581dcd23de0520ab6ace88434b8cf35b3a0278f516dfd2
-
Filesize
103KB
MD50ff8c1c8de1f818a51512f4d894e30d1
SHA1bd99a343ea5ca5ebdd7207651478a8425054716a
SHA2567cc54785e229b1605103e3219969939eb80f106e9edca3cb380917ac33526d28
SHA512da23767aa25ba5c1bb55c338fa82b1b60853c83fd1e4af28cc023fdd1405b46717bc58137d7bfe7a3a581dcd23de0520ab6ace88434b8cf35b3a0278f516dfd2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5deabbdcb221537d48aed54816739f367
SHA19ce0f0d21d9bd08823732047e19edbbd909396bc
SHA256494de69d83714780f68a1e6871716f3a4a10835e90b4f96e48610c3e8f39e9cf
SHA51295a80c34ddb83e74e51e5d0884dc7433de78b956db8fb2b1fb54e0f158283991edacafd3e7653161767a69f25f9cf537cc1a654d20e3f27bbc54588b3b4bf5e8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize434B
MD50baa36317270557e842757d883bf520d
SHA168529024d4e2afbcc394a086a6b6c4ee098279c8
SHA256149eccbaab00372cfd8a82910165b18e1443c32b2320f5940780fa480ff0c023
SHA512b829a19bd01c2b63cdcca0eff2603e8f1cd05ee0f8985b785005c29356b1fa5d2cef2d6e9942524df0ac2be5305c7dcd153da902a9c2fb5609c98d0352953166
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6CD8AFCE-594A-11ED-89AC-5A10AEE59B4B}.dat
Filesize5KB
MD5b5937a87b5fcead0186e0ef0ab7c4cc8
SHA18bbba544f0336f30cd7881e33a047ba334b53b7b
SHA25637e5cb648f2eacdde171f898ac71cf871c08ff2014e0c8714b39d68482184f0c
SHA51216c4d18214b8819bb355c14f8ef1280ae10f8aa994b8dd378874c3baefd6dfaa8582d5919b4f987ea176f46701f7dc16495d7d7c008cb9f4767fce15c44b62f5
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6CDB0EDA-594A-11ED-89AC-5A10AEE59B4B}.dat
Filesize3KB
MD51de79fe973267f3eff288f2070d4da11
SHA1f2c70d905738a29ea465b56533a7ddc3c05eea9c
SHA256ec7c336a603b1a509f843e60bf9307a99d4ed16111fb44ecaf29d3d386f816c1
SHA512fceb5934dbb3d0bbf663ac8ba60895a5b99460e2a385e0887d250482dff1848ea2fd52a14ec3f4eef3b623aa29bb53eb7a87ec090a4c39533ed1ac99b738ebb2
-
C:\Users\Admin\AppData\Local\Temp\58f637ca0ce38a97f31ca2821dfcb80ac45905ec469fa72bd2f2d635da1e618amgr.exe
Filesize103KB
MD50ff8c1c8de1f818a51512f4d894e30d1
SHA1bd99a343ea5ca5ebdd7207651478a8425054716a
SHA2567cc54785e229b1605103e3219969939eb80f106e9edca3cb380917ac33526d28
SHA512da23767aa25ba5c1bb55c338fa82b1b60853c83fd1e4af28cc023fdd1405b46717bc58137d7bfe7a3a581dcd23de0520ab6ace88434b8cf35b3a0278f516dfd2
-
C:\Users\Admin\AppData\Local\Temp\58f637ca0ce38a97f31ca2821dfcb80ac45905ec469fa72bd2f2d635da1e618amgr.exe
Filesize103KB
MD50ff8c1c8de1f818a51512f4d894e30d1
SHA1bd99a343ea5ca5ebdd7207651478a8425054716a
SHA2567cc54785e229b1605103e3219969939eb80f106e9edca3cb380917ac33526d28
SHA512da23767aa25ba5c1bb55c338fa82b1b60853c83fd1e4af28cc023fdd1405b46717bc58137d7bfe7a3a581dcd23de0520ab6ace88434b8cf35b3a0278f516dfd2