Analysis
-
max time kernel
137s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
09-02-2023 10:47
Static task
static1
Behavioral task
behavioral1
Sample
a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe
Resource
win10v2004-20220812-en
General
-
Target
a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe
-
Size
1.4MB
-
MD5
487650228b28c84c13d305280bfcea7b
-
SHA1
7b62228e19cab4222b351422d1485705b0e9e255
-
SHA256
a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781
-
SHA512
9942a65446761e9a27b29d24982c859fcb31849623e348dcf1a1aac879bd56737b44b5b0f80df6a9db52a66510e8c75c58c33bdb5638365378ebd6eb7ba64654
-
SSDEEP
24576:JHPn34MhTCilQoR1Ke2xnk6c/gfsGfhyQemrNDgPUzCgnextHWUziJm4IFMesbTK:RP9RbGGc9eTYmEbTrL1OImr0Imr+pYZP
Malware Config
Signatures
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "126" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000000d0f56629cc9324798ae1ef1e1d2031700000000020000000000106600000001000020000000c277926b954071e8289e8d3c8a20fd57ef398357fe1b2ddb70bd04350682f2d4000000000e800000000200002000000076d0c4e2cb5c772a4fdab5de96757e475602c852133f701a1203bb8d5ae5bab920000000024d3f9bfaea39c02808096ceafdbcb966917613e5137b2559509c268a85078740000000f286de479e9268abf6c7353922e65ffa9e75866ed3ec16d648ad0736ee02ddbff8cafa64327f272320695518edcb522180510eef221018b1967f34bdf0bb3f14 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31014012" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\wwa.lanzoui.com\ = "63" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31014012" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\virtualhardwares.com\NumberOfSubdomains = "1" a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\DOMStorage\wwa.lanzoui.com IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2619417378" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2619417378" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\lanzoui.com\NumberOfSubdomains = "1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "382708330" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{C681AB45-A86F-11ED-AECB-D2371B4A40BE} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31014012" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\virtualhardwares.com\Total = "63" a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\lanzoui.com\Total = "63" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\IESettingSync a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2611292597" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31014012" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\virtualhardwares.com a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2611292597" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 40b2219e7c3cd901 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\DOMStorage\virtualhardwares.com a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "63" a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.virtualhardwares.com a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\www.virtualhardwares.com\ = "63" a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\DOMStorage\lanzoui.com IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4972 a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1424 iexplore.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 4972 a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe 4972 a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe 1424 iexplore.exe 1424 iexplore.exe 4692 IEXPLORE.EXE 4692 IEXPLORE.EXE 4692 IEXPLORE.EXE 4692 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1424 wrote to memory of 4692 1424 iexplore.exe 89 PID 1424 wrote to memory of 4692 1424 iexplore.exe 89 PID 1424 wrote to memory of 4692 1424 iexplore.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe"C:\Users\Admin\AppData\Local\Temp\a7264090c78482bf467d95dfb21c088d65eb65d5755c3eeca5374a4411884781.exe"1⤵
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4972
-
C:\Program Files (x86)\Internet Explorer\ielowutil.exe"C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{D5E8041D-920F-45e9-B8FB-B1DEB82C6E5E} -Embedding1⤵PID:1300
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -startmediumtab -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1424 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4692
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B
Filesize1KB
MD52cd3cf7aa6b7a0ac7fed4b19c2dc929c
SHA1dd555788b684281337f96b84eeda2cac7e601932
SHA2563d78efeeaa268e61ceb0ac843756fa16a08c2e09f00f04bc6d66c95c350191f4
SHA51291e25a40f027cace3d1e50e9f68c73f39131227dc7add8011eaa77ec5d779825591dc3fe6d1bec5888105b4a0316828d7fb448a0888cbc7166371ec9b137ac2c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\349D186F1CB5682FA0194D4F3754EF36_97A2CB43E01F27293633B7B57353C80B
Filesize1KB
MD5f1cfb3bff3738dfe066b8c1ab6cdbadf
SHA1095c3269653775729821eecf252a72110ea1fe19
SHA2566c6eab72576626ba342486fd3d2a340b3b33aca8c2ee8bc310a5490b5ecddab0
SHA5128034d2f75f1a660e1f5901b81d7b871c4cf0d756b7bd08223cef695ba10ee1494981f64f2320ed5b75f890145fb7b0849f8b58aeee70f70f7ca25cccf0f61ae0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD52897da34e63dc7264119c1358edce0ae
SHA105ae97dc53f07ac4d0e98aa52af47863191a0197
SHA256357487c69e685e8c74d3aae7995be2092b33b991b5232215146b70a91589bca2
SHA512fc8d4a3934f90d475d477b671889638ea860e213417f5195a15da9326f5566e887d46321621ced75c2bd1a2eaa0f34cfe8762b7e55d5ae1f15c19dc869f70935
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3
Filesize1KB
MD5bf69ceec9f6a5f53c79f92d7beec771e
SHA16194debebd9006bd987325f9ffe79a8d9fa7bd53
SHA256ecd89c20702f2c1ab35dcd110479ee1440d6b1a807baab808b783ae266633839
SHA512d84d9ffc38d6259ce373b80204b5cc8c065ba3e68786b2f53331e700c114f30fe316b616548fc79828ff1e6202aa12a08ce777b3a42bbafdeb8558249e4a5b1f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B
Filesize508B
MD5a0cd6d31dc8011deafafb85dfa81f7b6
SHA1800acc5bd214c5e78ae78dbdb2807f475eb88168
SHA256100aa514d865c4de5a9c7ad8ce9e3d09c3f009ec95dc42f8c19dbe5d755c67be
SHA51235ee4ade9aa45de93be6676d6c097191b786d4c4b3b57fe5f9e2898388954501b32fb5f0a77d9b7d209659e47a97635f094bb9f326332a607e125f8847cb9f38
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\349D186F1CB5682FA0194D4F3754EF36_97A2CB43E01F27293633B7B57353C80B
Filesize532B
MD5898c82f2fe7fb6eda00a6b27ad729724
SHA1aee3bdbd6faabf4d3d4aef2ce52de8229c3e7a14
SHA2561299cb92a83ebf072092e8d7cd6d456e38ed9d24179cc3ad3b210d17c5983c48
SHA512ada07ba7bb9c7c2fb4572b1f8d6c0affc4bad5e5b72b5b352756e04e320f31a7d5938c5419e2d0f4bb18f5ca8b9341de1e313cceb3b84724274b813e59d5931e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize434B
MD5cc6a2fe3f8c295b9ed06f41272adfdc1
SHA145ff907d57a70a8bdeddb08dbc96dcd9733d15ee
SHA2561ad786d640205b80c60cd3929f54242e2ec3b18ecef40ef5d05379f5adaf9351
SHA5126f2cfcb2d44af33fe3526e18da5a6ef8ab1393766f77a43eb6f074a6db5c5f7c58e8b122d772ce877524830de9956bc4b4ad30506f7d965689c9a255858bc29e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3
Filesize506B
MD5bad6817aa1549e39b6136053c08f5dd5
SHA187a353878ba878691a7d0cfd108256c30f41fc51
SHA25613d421a2e7acd2834df693def992ec961768d8090bcd063d611d705cd78e86c8
SHA512b25d2c0257c0377385fa9c027df7fa949574af927c827e8390cb90da5f75fed8ced9877161fd55e521e6eb161f449c8da7bddfde211a340f09b702523fba39ef
-
Filesize
1KB
MD5247ac97f801a790473bba84120283c3d
SHA175489d707cb7fc6481dc243e815524b83e1192dc
SHA2562add3dd226da7743c995a0a018ffece7cae8e6c246e4385b04373007eb2dd51c
SHA512ad443a0f313ecd1029358f981ad7333ba7a941083c839ada397f357fb754c3ca34494002e2726a45f1404a320154eb77c3f02493d1aec51f0b5d499d62838472