Analysis
-
max time kernel
109s -
max time network
111s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
25-03-2023 14:26
Static task
static1
Behavioral task
behavioral1
Sample
setup.exe
Resource
win10-20230220-en
General
-
Target
setup.exe
-
Size
1.6MB
-
MD5
b256c4c1dfe3dcda4aeb098580dd7d5f
-
SHA1
bcd82ca4d2865f3cf43f06b74fb655e6954c56d8
-
SHA256
ae97f04d201983bd8e0b815a55161a3b5ce5cae025ad8e1365ba2180aebccf04
-
SHA512
9036713f80714cf418a819c7ae3a208516ea1974fca80b615804dd658d65305f0ab43786391abdfaef5a0eeac28e499186a517e11686496b81f9af6c0da5eba9
-
SSDEEP
24576:PxGUmMn4xnsmCxZglmdy1YO9BFNP5NvxUsg9ZVSdOimeklkYaGWnG6:4Ujs/CTumdy1x7a9DjpaGal
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2520 setup.tmp 3756 unins000.exe 5088 _iu14D2N.tmp -
Loads dropped DLL 3 IoCs
pid Process 2520 setup.tmp 2520 setup.tmp 2520 setup.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Grand Theft Auto III\unins000.dat setup.tmp File created C:\Program Files (x86)\Grand Theft Auto III\is-RP5BE.tmp setup.tmp File opened for modification C:\Program Files (x86)\Grand Theft Auto III\unins000.dat setup.tmp File opened for modification C:\Program Files (x86)\Grand Theft Auto III\unins000.dat _iu14D2N.tmp -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2520 setup.tmp 2520 setup.tmp -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4452 firefox.exe Token: SeDebugPrivilege 4452 firefox.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 2520 setup.tmp 5088 _iu14D2N.tmp 4452 firefox.exe 4452 firefox.exe 4452 firefox.exe 4452 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4452 firefox.exe 4452 firefox.exe 4452 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4452 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2460 wrote to memory of 2520 2460 setup.exe 66 PID 2460 wrote to memory of 2520 2460 setup.exe 66 PID 2460 wrote to memory of 2520 2460 setup.exe 66 PID 2520 wrote to memory of 3756 2520 setup.tmp 70 PID 2520 wrote to memory of 3756 2520 setup.tmp 70 PID 2520 wrote to memory of 3756 2520 setup.tmp 70 PID 3756 wrote to memory of 5088 3756 unins000.exe 71 PID 3756 wrote to memory of 5088 3756 unins000.exe 71 PID 3756 wrote to memory of 5088 3756 unins000.exe 71 PID 4888 wrote to memory of 4452 4888 firefox.exe 74 PID 4888 wrote to memory of 4452 4888 firefox.exe 74 PID 4888 wrote to memory of 4452 4888 firefox.exe 74 PID 4888 wrote to memory of 4452 4888 firefox.exe 74 PID 4888 wrote to memory of 4452 4888 firefox.exe 74 PID 4888 wrote to memory of 4452 4888 firefox.exe 74 PID 4888 wrote to memory of 4452 4888 firefox.exe 74 PID 4888 wrote to memory of 4452 4888 firefox.exe 74 PID 4888 wrote to memory of 4452 4888 firefox.exe 74 PID 4888 wrote to memory of 4452 4888 firefox.exe 74 PID 4888 wrote to memory of 4452 4888 firefox.exe 74 PID 4452 wrote to memory of 4716 4452 firefox.exe 75 PID 4452 wrote to memory of 4716 4452 firefox.exe 75 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 PID 4452 wrote to memory of 4392 4452 firefox.exe 76 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Users\Admin\AppData\Local\Temp\is-TJMRQ.tmp\setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-TJMRQ.tmp\setup.tmp" /SL5="$C01EA,1041943,489472,C:\Users\Admin\AppData\Local\Temp\setup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Program Files (x86)\Grand Theft Auto III\unins000.exe"C:\Program Files (x86)\Grand Theft Auto III\unins000.exe" /VERYSILENT3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Users\Admin\AppData\Local\Temp\_iu14D2N.tmp"C:\Users\Admin\AppData\Local\Temp\_iu14D2N.tmp" /SECONDPHASE="C:\Program Files (x86)\Grand Theft Auto III\unins000.exe" /FIRSTPHASEWND=$20214 /VERYSILENT4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
PID:5088
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1240
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4452.0.610785019\1186832223" -parentBuildID 20221007134813 -prefsHandle 1640 -prefMapHandle 1624 -prefsLen 20888 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b7aa6e59-e09b-4884-96a7-71fb5fe3addb} 4452 "\\.\pipe\gecko-crash-server-pipe.4452" 1732 205aac08b58 gpu3⤵PID:4716
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4452.1.283696161\1620513985" -parentBuildID 20221007134813 -prefsHandle 2076 -prefMapHandle 2072 -prefsLen 20969 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e053bf90-06ed-4a0c-ba84-1110133a6ffb} 4452 "\\.\pipe\gecko-crash-server-pipe.4452" 2088 2059e371358 socket3⤵
- Checks processor information in registry
PID:4392
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4452.2.745342401\1188652823" -childID 1 -isForBrowser -prefsHandle 2920 -prefMapHandle 2916 -prefsLen 21117 -prefMapSize 232675 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3314d403-e639-4ba0-aea6-0714713ba79a} 4452 "\\.\pipe\gecko-crash-server-pipe.4452" 2932 205ad938a58 tab3⤵PID:1416
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4452.4.667183699\405124475" -childID 3 -isForBrowser -prefsHandle 3828 -prefMapHandle 3824 -prefsLen 26562 -prefMapSize 232675 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {77d4b0db-be04-44f3-979e-88f0541af917} 4452 "\\.\pipe\gecko-crash-server-pipe.4452" 3844 205ae949b58 tab3⤵PID:508
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4452.3.1065177629\2060850787" -childID 2 -isForBrowser -prefsHandle 3636 -prefMapHandle 3632 -prefsLen 26562 -prefMapSize 232675 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {77e29b13-9d94-4cd1-bf91-93d925f40c97} 4452 "\\.\pipe\gecko-crash-server-pipe.4452" 3648 2059e362e58 tab3⤵PID:1040
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4452.7.1470636135\1093361437" -childID 6 -isForBrowser -prefsHandle 5028 -prefMapHandle 5032 -prefsLen 26702 -prefMapSize 232675 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2de915db-700a-4c86-9a71-bf9abd931c25} 4452 "\\.\pipe\gecko-crash-server-pipe.4452" 5112 205b0203558 tab3⤵PID:2872
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4452.6.1268180709\2115520474" -childID 5 -isForBrowser -prefsHandle 4916 -prefMapHandle 4912 -prefsLen 26702 -prefMapSize 232675 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4be2f1ba-b86f-4e5f-b926-6a162c26217f} 4452 "\\.\pipe\gecko-crash-server-pipe.4452" 4632 205affa6658 tab3⤵PID:2484
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4452.5.550629571\339457267" -childID 4 -isForBrowser -prefsHandle 4772 -prefMapHandle 4784 -prefsLen 26702 -prefMapSize 232675 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {87a1b1c0-4121-4ea1-9d78-f6cb17fcb7cb} 4452 "\\.\pipe\gecko-crash-server-pipe.4452" 4744 2059e32ed58 tab3⤵PID:2524
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD5c512fab053a26578c449f8d021a6de10
SHA1634bc0c99f4dfcbe6dfff54a6b0507735360c1e3
SHA256c8886fbb073523b139f36c120fba1190e969f1819e103661c858e4b584788b0e
SHA5128d09665d7f345e4edddc7f057ec0bc12958da39a0e3e423445d5b8472340d2cdc5eb7e80352d2a27f1ee3373869cf0f88484ee73ba5a17e1ad90439f6a72755b
-
Filesize
1.5MB
MD56954672b80f2597cbc2d57666b340ee6
SHA1307b0af26d0e492520d49803680e1bfa914b251e
SHA256e7608e11b42494477da8f70342b93f4c0163261077dfc762bca476b9d58f08c4
SHA5125e03618fc66b3b862fc53e5a013cc36e8c206a369f5276c80303e4cceb3a7fd349151151cd068218ce40885fff8d7dc40e1bb60a2d1918977cddfecd9b4faac5
-
Filesize
1.5MB
MD56954672b80f2597cbc2d57666b340ee6
SHA1307b0af26d0e492520d49803680e1bfa914b251e
SHA256e7608e11b42494477da8f70342b93f4c0163261077dfc762bca476b9d58f08c4
SHA5125e03618fc66b3b862fc53e5a013cc36e8c206a369f5276c80303e4cceb3a7fd349151151cd068218ce40885fff8d7dc40e1bb60a2d1918977cddfecd9b4faac5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p4wuoroe.default-release\activity-stream.discovery_stream.json
Filesize151KB
MD53d68d76d6cc45daa9b0e37d45470e30b
SHA1aeebecc55fdc1ebd48e57b87640ee17af30e4c74
SHA256e7701b211f240b3bd307afb2750d54839c7f1df6a3328801e1e36a6a7ff2d814
SHA512cb5cf807ff6db528d2e068d4b4d4f295d7699610848d5fd295fdc474103fbf6df87349e4791572a0b86ed876846841c80fba9d09f1503edf700c57eef166e648
-
Filesize
1.5MB
MD56954672b80f2597cbc2d57666b340ee6
SHA1307b0af26d0e492520d49803680e1bfa914b251e
SHA256e7608e11b42494477da8f70342b93f4c0163261077dfc762bca476b9d58f08c4
SHA5125e03618fc66b3b862fc53e5a013cc36e8c206a369f5276c80303e4cceb3a7fd349151151cd068218ce40885fff8d7dc40e1bb60a2d1918977cddfecd9b4faac5
-
Filesize
1.5MB
MD56954672b80f2597cbc2d57666b340ee6
SHA1307b0af26d0e492520d49803680e1bfa914b251e
SHA256e7608e11b42494477da8f70342b93f4c0163261077dfc762bca476b9d58f08c4
SHA5125e03618fc66b3b862fc53e5a013cc36e8c206a369f5276c80303e4cceb3a7fd349151151cd068218ce40885fff8d7dc40e1bb60a2d1918977cddfecd9b4faac5
-
Filesize
1.5MB
MD56954672b80f2597cbc2d57666b340ee6
SHA1307b0af26d0e492520d49803680e1bfa914b251e
SHA256e7608e11b42494477da8f70342b93f4c0163261077dfc762bca476b9d58f08c4
SHA5125e03618fc66b3b862fc53e5a013cc36e8c206a369f5276c80303e4cceb3a7fd349151151cd068218ce40885fff8d7dc40e1bb60a2d1918977cddfecd9b4faac5
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
1.5MB
MD5c940debd7153593544749dc4ac27a0e5
SHA190cf88f01e99b392cb1e8b84a281643a0eb41126
SHA256ab6de9ec5970612e48a9f5ac426083b8962c435fbf26bce42e73bf20025dfe8c
SHA5127300c8faed4fdb5f85db4d4f4f659ddaee100ac87d3743a195a8cf1871b26e61d523c5a6171f418ecce61d03940a6b6196f30b942b5abcbb3458adaede7833a1
-
Filesize
1.5MB
MD5c940debd7153593544749dc4ac27a0e5
SHA190cf88f01e99b392cb1e8b84a281643a0eb41126
SHA256ab6de9ec5970612e48a9f5ac426083b8962c435fbf26bce42e73bf20025dfe8c
SHA5127300c8faed4fdb5f85db4d4f4f659ddaee100ac87d3743a195a8cf1871b26e61d523c5a6171f418ecce61d03940a6b6196f30b942b5abcbb3458adaede7833a1
-
Filesize
6KB
MD5fc03769491e92557713bff75b3dcae44
SHA1a4f4687575dba8a950a014c93d8f9f086a2b68d6
SHA2563e943e423e8dd73d3afd2444234e9c1ca4eebd430da878f5bcc15e2141da7375
SHA5128e2266f0af8f7833397b36b31482a43a4bd798693e069f8aeb823d12b767bcdac3aed772ce10b8907fca777436e4efc39ecb5172e81d2672f1165a2427b709b4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p4wuoroe.default-release\sessionCheckpoints.json.tmp
Filesize259B
MD5e6c20f53d6714067f2b49d0e9ba8030e
SHA1f516dc1084cdd8302b3e7f7167b905e603b6f04f
SHA25650a670fb78ff2712aae2c16d9499e01c15fddf24e229330d02a69b0527a38092
SHA512462415b8295c1cdcac0a7cb16bb8a027ef36ae2ce0b061071074ac3209332a7eae71de843af4b96bbbd6158ca8fd5c18147bf9a79b8a7768a9a35edce8b784bf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p4wuoroe.default-release\sessionstore.jsonlz4
Filesize883B
MD52103c958a164449226783e465821da19
SHA1bb7d1843a6e30100e058e0667b48417853782e52
SHA256506e7ca34f2e766d4a1b935afdcdc9f51a9ac3c659d53ed370faacd035e63a83
SHA512d94705c286b3482b422baf75faee94e53623ec8e0cbbbd90490ea0f9a6fea35cbc81771348d9706b2da296bcec839d99a37a241935045d8db317b72c65e48067
-
Filesize
453KB
MD534b88e02562a274b786f3e2a2caa4697
SHA18e9b2217a223cb197537bf0d4e288f9152a2609d
SHA256367e83cd3122c3ea8518bf080ae161d350a63a3eda13ab901997aa72b6217ac8
SHA5122bdc4c145ee94224a9750fb81b1f7b3a968d525b3e8dad06ad9fbed2bfd4aab54425a0326a3a3e221863dd767a38898027b7912543bd178ef028995bae24deaa
-
Filesize
453KB
MD534b88e02562a274b786f3e2a2caa4697
SHA18e9b2217a223cb197537bf0d4e288f9152a2609d
SHA256367e83cd3122c3ea8518bf080ae161d350a63a3eda13ab901997aa72b6217ac8
SHA5122bdc4c145ee94224a9750fb81b1f7b3a968d525b3e8dad06ad9fbed2bfd4aab54425a0326a3a3e221863dd767a38898027b7912543bd178ef028995bae24deaa
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63