Analysis
-
max time kernel
118s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
10-10-2023 18:13
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
General
-
Target
file.exe
-
Size
1.2MB
-
MD5
013bfe4b813cf7d5b20dac17d1f4518b
-
SHA1
845df6c9a43c1224d1d201058726be536435812a
-
SHA256
90256044964bc50c9701b07db07ec5760e3746f7b656b7a93b594a91afef5a78
-
SHA512
96ae28764fde7854979d4657cd48460c1a6e9f92dbc26be6dbb9c787901ca1f0c38636dc35ed8ea66d37bde20bcc14c0663e77bedd0c4c95760e354290d0f0d9
-
SSDEEP
24576:KyebmaGLHEKfY+KyOTNpJOFvN7SXGex8qOAQS2bNoq9UvuV7:RggHvKyNFvZJs8E1H0
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1eT42JV0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1eT42JV0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1eT42JV0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1eT42JV0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1eT42JV0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1eT42JV0.exe -
Executes dropped EXE 5 IoCs
pid Process 2012 ly7XQ36.exe 3048 Bh5rv42.exe 2668 Oc5Re49.exe 2540 1eT42JV0.exe 2508 2vm6060.exe -
Loads dropped DLL 14 IoCs
pid Process 2244 file.exe 2012 ly7XQ36.exe 2012 ly7XQ36.exe 3048 Bh5rv42.exe 3048 Bh5rv42.exe 2668 Oc5Re49.exe 2668 Oc5Re49.exe 2540 1eT42JV0.exe 2668 Oc5Re49.exe 2508 2vm6060.exe 1924 WerFault.exe 1924 WerFault.exe 1924 WerFault.exe 1924 WerFault.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 1eT42JV0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 1eT42JV0.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ly7XQ36.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Bh5rv42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Oc5Re49.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2508 set thread context of 2280 2508 2vm6060.exe 33 -
Program crash 2 IoCs
pid pid_target Process procid_target 1924 2508 WerFault.exe 32 368 2280 WerFault.exe 33 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2540 1eT42JV0.exe 2540 1eT42JV0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2540 1eT42JV0.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2244 wrote to memory of 2012 2244 file.exe 28 PID 2244 wrote to memory of 2012 2244 file.exe 28 PID 2244 wrote to memory of 2012 2244 file.exe 28 PID 2244 wrote to memory of 2012 2244 file.exe 28 PID 2244 wrote to memory of 2012 2244 file.exe 28 PID 2244 wrote to memory of 2012 2244 file.exe 28 PID 2244 wrote to memory of 2012 2244 file.exe 28 PID 2012 wrote to memory of 3048 2012 ly7XQ36.exe 29 PID 2012 wrote to memory of 3048 2012 ly7XQ36.exe 29 PID 2012 wrote to memory of 3048 2012 ly7XQ36.exe 29 PID 2012 wrote to memory of 3048 2012 ly7XQ36.exe 29 PID 2012 wrote to memory of 3048 2012 ly7XQ36.exe 29 PID 2012 wrote to memory of 3048 2012 ly7XQ36.exe 29 PID 2012 wrote to memory of 3048 2012 ly7XQ36.exe 29 PID 3048 wrote to memory of 2668 3048 Bh5rv42.exe 30 PID 3048 wrote to memory of 2668 3048 Bh5rv42.exe 30 PID 3048 wrote to memory of 2668 3048 Bh5rv42.exe 30 PID 3048 wrote to memory of 2668 3048 Bh5rv42.exe 30 PID 3048 wrote to memory of 2668 3048 Bh5rv42.exe 30 PID 3048 wrote to memory of 2668 3048 Bh5rv42.exe 30 PID 3048 wrote to memory of 2668 3048 Bh5rv42.exe 30 PID 2668 wrote to memory of 2540 2668 Oc5Re49.exe 31 PID 2668 wrote to memory of 2540 2668 Oc5Re49.exe 31 PID 2668 wrote to memory of 2540 2668 Oc5Re49.exe 31 PID 2668 wrote to memory of 2540 2668 Oc5Re49.exe 31 PID 2668 wrote to memory of 2540 2668 Oc5Re49.exe 31 PID 2668 wrote to memory of 2540 2668 Oc5Re49.exe 31 PID 2668 wrote to memory of 2540 2668 Oc5Re49.exe 31 PID 2668 wrote to memory of 2508 2668 Oc5Re49.exe 32 PID 2668 wrote to memory of 2508 2668 Oc5Re49.exe 32 PID 2668 wrote to memory of 2508 2668 Oc5Re49.exe 32 PID 2668 wrote to memory of 2508 2668 Oc5Re49.exe 32 PID 2668 wrote to memory of 2508 2668 Oc5Re49.exe 32 PID 2668 wrote to memory of 2508 2668 Oc5Re49.exe 32 PID 2668 wrote to memory of 2508 2668 Oc5Re49.exe 32 PID 2508 wrote to memory of 2280 2508 2vm6060.exe 33 PID 2508 wrote to memory of 2280 2508 2vm6060.exe 33 PID 2508 wrote to memory of 2280 2508 2vm6060.exe 33 PID 2508 wrote to memory of 2280 2508 2vm6060.exe 33 PID 2508 wrote to memory of 2280 2508 2vm6060.exe 33 PID 2508 wrote to memory of 2280 2508 2vm6060.exe 33 PID 2508 wrote to memory of 2280 2508 2vm6060.exe 33 PID 2508 wrote to memory of 2280 2508 2vm6060.exe 33 PID 2508 wrote to memory of 2280 2508 2vm6060.exe 33 PID 2508 wrote to memory of 2280 2508 2vm6060.exe 33 PID 2508 wrote to memory of 2280 2508 2vm6060.exe 33 PID 2508 wrote to memory of 2280 2508 2vm6060.exe 33 PID 2508 wrote to memory of 2280 2508 2vm6060.exe 33 PID 2508 wrote to memory of 2280 2508 2vm6060.exe 33 PID 2280 wrote to memory of 368 2280 AppLaunch.exe 35 PID 2280 wrote to memory of 368 2280 AppLaunch.exe 35 PID 2280 wrote to memory of 368 2280 AppLaunch.exe 35 PID 2280 wrote to memory of 368 2280 AppLaunch.exe 35 PID 2280 wrote to memory of 368 2280 AppLaunch.exe 35 PID 2280 wrote to memory of 368 2280 AppLaunch.exe 35 PID 2508 wrote to memory of 1924 2508 2vm6060.exe 34 PID 2508 wrote to memory of 1924 2508 2vm6060.exe 34 PID 2508 wrote to memory of 1924 2508 2vm6060.exe 34 PID 2508 wrote to memory of 1924 2508 2vm6060.exe 34 PID 2508 wrote to memory of 1924 2508 2vm6060.exe 34 PID 2280 wrote to memory of 368 2280 AppLaunch.exe 35 PID 2508 wrote to memory of 1924 2508 2vm6060.exe 34 PID 2508 wrote to memory of 1924 2508 2vm6060.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ly7XQ36.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ly7XQ36.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Bh5rv42.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Bh5rv42.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Oc5Re49.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Oc5Re49.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1eT42JV0.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1eT42JV0.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2vm6060.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2vm6060.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2280 -s 2687⤵
- Program crash
PID:368
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 2846⤵
- Loads dropped DLL
- Program crash
PID:1924
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD57452412ac5f10975a253b0a29f9200ca
SHA15322dffcbb671d2a032fdae025bcfad07554aaf6
SHA25651da7bdf7482e487b44e6923f1b19183fb75b1db473dd44427d45a9065136fec
SHA5127c96fcc8ea746a74bed99d0155cf89b19a499580ba24447d9d1d64b94b6c5e91f8715d9f9981040753147e1f9c6e3d7f172212b4c63ff12782ab80cd82b06a7e
-
Filesize
1.0MB
MD57452412ac5f10975a253b0a29f9200ca
SHA15322dffcbb671d2a032fdae025bcfad07554aaf6
SHA25651da7bdf7482e487b44e6923f1b19183fb75b1db473dd44427d45a9065136fec
SHA5127c96fcc8ea746a74bed99d0155cf89b19a499580ba24447d9d1d64b94b6c5e91f8715d9f9981040753147e1f9c6e3d7f172212b4c63ff12782ab80cd82b06a7e
-
Filesize
746KB
MD5b1d0c9a0e89ae935c8f67fd769a1e7bc
SHA13df92c33d9c33e065117fb435a1a83b47cfc6329
SHA256d619dc73bd1136a8fa925fd041cf0823b64c172d11a8325aec9237d7b14febdc
SHA512bf4fd2f4252192c94dc1a175c38c999b8b0c4a96f7439a1e75724b916c8e60a73d7388e14885b9e6a9218fc1192910b11fadef0d864ec84b0d74db43d768ba26
-
Filesize
746KB
MD5b1d0c9a0e89ae935c8f67fd769a1e7bc
SHA13df92c33d9c33e065117fb435a1a83b47cfc6329
SHA256d619dc73bd1136a8fa925fd041cf0823b64c172d11a8325aec9237d7b14febdc
SHA512bf4fd2f4252192c94dc1a175c38c999b8b0c4a96f7439a1e75724b916c8e60a73d7388e14885b9e6a9218fc1192910b11fadef0d864ec84b0d74db43d768ba26
-
Filesize
493KB
MD55198b6b50ecc1af5a2086b15d56d24df
SHA1359e6825cf1c292b40a058e09813107a6c7b527d
SHA2569668b8bd1ead499faf7777e1ee28bd7abba694d1cd1f04c74647807ce278257e
SHA5120d1ff28e99ba2ad16854816d46afdbdd988c379e11643668acd9198c622cbda0ac4797377c702ec82e74cd4d7ead915b074b46adc79b40a76c8d5e4a0dd47825
-
Filesize
493KB
MD55198b6b50ecc1af5a2086b15d56d24df
SHA1359e6825cf1c292b40a058e09813107a6c7b527d
SHA2569668b8bd1ead499faf7777e1ee28bd7abba694d1cd1f04c74647807ce278257e
SHA5120d1ff28e99ba2ad16854816d46afdbdd988c379e11643668acd9198c622cbda0ac4797377c702ec82e74cd4d7ead915b074b46adc79b40a76c8d5e4a0dd47825
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
447KB
MD5e022b5b61a3f9978b8b98e957868ad0c
SHA1387686ad7969538ef76302d4cf2e9f5af07f9fbc
SHA256f614090cef63073d2fc755ca80e0e750dea420f141d52ff343d58612bdb83615
SHA512f336781027bebcbe031934e5e7a085d39384be24f4c682530b9dae69675911f186be732782c92dad2b78f141bae5d68fbfc81aaf4f28b67d8db9a74ffccfb94e
-
Filesize
447KB
MD5e022b5b61a3f9978b8b98e957868ad0c
SHA1387686ad7969538ef76302d4cf2e9f5af07f9fbc
SHA256f614090cef63073d2fc755ca80e0e750dea420f141d52ff343d58612bdb83615
SHA512f336781027bebcbe031934e5e7a085d39384be24f4c682530b9dae69675911f186be732782c92dad2b78f141bae5d68fbfc81aaf4f28b67d8db9a74ffccfb94e
-
Filesize
1.0MB
MD57452412ac5f10975a253b0a29f9200ca
SHA15322dffcbb671d2a032fdae025bcfad07554aaf6
SHA25651da7bdf7482e487b44e6923f1b19183fb75b1db473dd44427d45a9065136fec
SHA5127c96fcc8ea746a74bed99d0155cf89b19a499580ba24447d9d1d64b94b6c5e91f8715d9f9981040753147e1f9c6e3d7f172212b4c63ff12782ab80cd82b06a7e
-
Filesize
1.0MB
MD57452412ac5f10975a253b0a29f9200ca
SHA15322dffcbb671d2a032fdae025bcfad07554aaf6
SHA25651da7bdf7482e487b44e6923f1b19183fb75b1db473dd44427d45a9065136fec
SHA5127c96fcc8ea746a74bed99d0155cf89b19a499580ba24447d9d1d64b94b6c5e91f8715d9f9981040753147e1f9c6e3d7f172212b4c63ff12782ab80cd82b06a7e
-
Filesize
746KB
MD5b1d0c9a0e89ae935c8f67fd769a1e7bc
SHA13df92c33d9c33e065117fb435a1a83b47cfc6329
SHA256d619dc73bd1136a8fa925fd041cf0823b64c172d11a8325aec9237d7b14febdc
SHA512bf4fd2f4252192c94dc1a175c38c999b8b0c4a96f7439a1e75724b916c8e60a73d7388e14885b9e6a9218fc1192910b11fadef0d864ec84b0d74db43d768ba26
-
Filesize
746KB
MD5b1d0c9a0e89ae935c8f67fd769a1e7bc
SHA13df92c33d9c33e065117fb435a1a83b47cfc6329
SHA256d619dc73bd1136a8fa925fd041cf0823b64c172d11a8325aec9237d7b14febdc
SHA512bf4fd2f4252192c94dc1a175c38c999b8b0c4a96f7439a1e75724b916c8e60a73d7388e14885b9e6a9218fc1192910b11fadef0d864ec84b0d74db43d768ba26
-
Filesize
493KB
MD55198b6b50ecc1af5a2086b15d56d24df
SHA1359e6825cf1c292b40a058e09813107a6c7b527d
SHA2569668b8bd1ead499faf7777e1ee28bd7abba694d1cd1f04c74647807ce278257e
SHA5120d1ff28e99ba2ad16854816d46afdbdd988c379e11643668acd9198c622cbda0ac4797377c702ec82e74cd4d7ead915b074b46adc79b40a76c8d5e4a0dd47825
-
Filesize
493KB
MD55198b6b50ecc1af5a2086b15d56d24df
SHA1359e6825cf1c292b40a058e09813107a6c7b527d
SHA2569668b8bd1ead499faf7777e1ee28bd7abba694d1cd1f04c74647807ce278257e
SHA5120d1ff28e99ba2ad16854816d46afdbdd988c379e11643668acd9198c622cbda0ac4797377c702ec82e74cd4d7ead915b074b46adc79b40a76c8d5e4a0dd47825
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
447KB
MD5e022b5b61a3f9978b8b98e957868ad0c
SHA1387686ad7969538ef76302d4cf2e9f5af07f9fbc
SHA256f614090cef63073d2fc755ca80e0e750dea420f141d52ff343d58612bdb83615
SHA512f336781027bebcbe031934e5e7a085d39384be24f4c682530b9dae69675911f186be732782c92dad2b78f141bae5d68fbfc81aaf4f28b67d8db9a74ffccfb94e
-
Filesize
447KB
MD5e022b5b61a3f9978b8b98e957868ad0c
SHA1387686ad7969538ef76302d4cf2e9f5af07f9fbc
SHA256f614090cef63073d2fc755ca80e0e750dea420f141d52ff343d58612bdb83615
SHA512f336781027bebcbe031934e5e7a085d39384be24f4c682530b9dae69675911f186be732782c92dad2b78f141bae5d68fbfc81aaf4f28b67d8db9a74ffccfb94e
-
Filesize
447KB
MD5e022b5b61a3f9978b8b98e957868ad0c
SHA1387686ad7969538ef76302d4cf2e9f5af07f9fbc
SHA256f614090cef63073d2fc755ca80e0e750dea420f141d52ff343d58612bdb83615
SHA512f336781027bebcbe031934e5e7a085d39384be24f4c682530b9dae69675911f186be732782c92dad2b78f141bae5d68fbfc81aaf4f28b67d8db9a74ffccfb94e
-
Filesize
447KB
MD5e022b5b61a3f9978b8b98e957868ad0c
SHA1387686ad7969538ef76302d4cf2e9f5af07f9fbc
SHA256f614090cef63073d2fc755ca80e0e750dea420f141d52ff343d58612bdb83615
SHA512f336781027bebcbe031934e5e7a085d39384be24f4c682530b9dae69675911f186be732782c92dad2b78f141bae5d68fbfc81aaf4f28b67d8db9a74ffccfb94e
-
Filesize
447KB
MD5e022b5b61a3f9978b8b98e957868ad0c
SHA1387686ad7969538ef76302d4cf2e9f5af07f9fbc
SHA256f614090cef63073d2fc755ca80e0e750dea420f141d52ff343d58612bdb83615
SHA512f336781027bebcbe031934e5e7a085d39384be24f4c682530b9dae69675911f186be732782c92dad2b78f141bae5d68fbfc81aaf4f28b67d8db9a74ffccfb94e
-
Filesize
447KB
MD5e022b5b61a3f9978b8b98e957868ad0c
SHA1387686ad7969538ef76302d4cf2e9f5af07f9fbc
SHA256f614090cef63073d2fc755ca80e0e750dea420f141d52ff343d58612bdb83615
SHA512f336781027bebcbe031934e5e7a085d39384be24f4c682530b9dae69675911f186be732782c92dad2b78f141bae5d68fbfc81aaf4f28b67d8db9a74ffccfb94e