Analysis
-
max time kernel
138s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 10:23
Static task
static1
Behavioral task
behavioral1
Sample
1e9630d15774b1e594401062017e5495f8a8627d0b2ad2a0dfcc44d6221c852c.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
1e9630d15774b1e594401062017e5495f8a8627d0b2ad2a0dfcc44d6221c852c.exe
Resource
win10v2004-20230915-en
General
-
Target
1e9630d15774b1e594401062017e5495f8a8627d0b2ad2a0dfcc44d6221c852c.exe
-
Size
1.4MB
-
MD5
a8c0f5885a2a12db876fedb3c75e65f6
-
SHA1
ca0a3bae5d45fc9e2ae282a45fdb393137d9ad0a
-
SHA256
1e9630d15774b1e594401062017e5495f8a8627d0b2ad2a0dfcc44d6221c852c
-
SHA512
685d72ad0ea6e275cffad22184460214bfd748f28bba8ed6491c5dcb590cf7ab9853196613ee9d9f9fa22ba1db6d876000c24aee4d8a3aec4a61a4b5a6d8ee80
-
SSDEEP
24576:uycidrQajlYfMWFxhu90wJweh74ceghNj3HG0lf8E7PcH6hifO:9jozhTEhhrT7j3m0B8E7PthA
Malware Config
Extracted
redline
trush
77.91.124.82:19071
-
auth_value
c13814867cde8193679cd0cad2d774be
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 5 IoCs
pid Process 1748 z4920476.exe 2364 z7986923.exe 2736 z7740968.exe 2908 z5525114.exe 3064 q5407972.exe -
Loads dropped DLL 15 IoCs
pid Process 1952 1e9630d15774b1e594401062017e5495f8a8627d0b2ad2a0dfcc44d6221c852c.exe 1748 z4920476.exe 1748 z4920476.exe 2364 z7986923.exe 2364 z7986923.exe 2736 z7740968.exe 2736 z7740968.exe 2908 z5525114.exe 2908 z5525114.exe 2908 z5525114.exe 3064 q5407972.exe 2548 WerFault.exe 2548 WerFault.exe 2548 WerFault.exe 2548 WerFault.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1e9630d15774b1e594401062017e5495f8a8627d0b2ad2a0dfcc44d6221c852c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" z4920476.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" z7986923.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" z7740968.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" z5525114.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3064 set thread context of 2656 3064 q5407972.exe 34 -
Program crash 1 IoCs
pid pid_target Process procid_target 2548 3064 WerFault.exe 32 -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 1952 wrote to memory of 1748 1952 1e9630d15774b1e594401062017e5495f8a8627d0b2ad2a0dfcc44d6221c852c.exe 28 PID 1952 wrote to memory of 1748 1952 1e9630d15774b1e594401062017e5495f8a8627d0b2ad2a0dfcc44d6221c852c.exe 28 PID 1952 wrote to memory of 1748 1952 1e9630d15774b1e594401062017e5495f8a8627d0b2ad2a0dfcc44d6221c852c.exe 28 PID 1952 wrote to memory of 1748 1952 1e9630d15774b1e594401062017e5495f8a8627d0b2ad2a0dfcc44d6221c852c.exe 28 PID 1952 wrote to memory of 1748 1952 1e9630d15774b1e594401062017e5495f8a8627d0b2ad2a0dfcc44d6221c852c.exe 28 PID 1952 wrote to memory of 1748 1952 1e9630d15774b1e594401062017e5495f8a8627d0b2ad2a0dfcc44d6221c852c.exe 28 PID 1952 wrote to memory of 1748 1952 1e9630d15774b1e594401062017e5495f8a8627d0b2ad2a0dfcc44d6221c852c.exe 28 PID 1748 wrote to memory of 2364 1748 z4920476.exe 29 PID 1748 wrote to memory of 2364 1748 z4920476.exe 29 PID 1748 wrote to memory of 2364 1748 z4920476.exe 29 PID 1748 wrote to memory of 2364 1748 z4920476.exe 29 PID 1748 wrote to memory of 2364 1748 z4920476.exe 29 PID 1748 wrote to memory of 2364 1748 z4920476.exe 29 PID 1748 wrote to memory of 2364 1748 z4920476.exe 29 PID 2364 wrote to memory of 2736 2364 z7986923.exe 30 PID 2364 wrote to memory of 2736 2364 z7986923.exe 30 PID 2364 wrote to memory of 2736 2364 z7986923.exe 30 PID 2364 wrote to memory of 2736 2364 z7986923.exe 30 PID 2364 wrote to memory of 2736 2364 z7986923.exe 30 PID 2364 wrote to memory of 2736 2364 z7986923.exe 30 PID 2364 wrote to memory of 2736 2364 z7986923.exe 30 PID 2736 wrote to memory of 2908 2736 z7740968.exe 31 PID 2736 wrote to memory of 2908 2736 z7740968.exe 31 PID 2736 wrote to memory of 2908 2736 z7740968.exe 31 PID 2736 wrote to memory of 2908 2736 z7740968.exe 31 PID 2736 wrote to memory of 2908 2736 z7740968.exe 31 PID 2736 wrote to memory of 2908 2736 z7740968.exe 31 PID 2736 wrote to memory of 2908 2736 z7740968.exe 31 PID 2908 wrote to memory of 3064 2908 z5525114.exe 32 PID 2908 wrote to memory of 3064 2908 z5525114.exe 32 PID 2908 wrote to memory of 3064 2908 z5525114.exe 32 PID 2908 wrote to memory of 3064 2908 z5525114.exe 32 PID 2908 wrote to memory of 3064 2908 z5525114.exe 32 PID 2908 wrote to memory of 3064 2908 z5525114.exe 32 PID 2908 wrote to memory of 3064 2908 z5525114.exe 32 PID 3064 wrote to memory of 2656 3064 q5407972.exe 34 PID 3064 wrote to memory of 2656 3064 q5407972.exe 34 PID 3064 wrote to memory of 2656 3064 q5407972.exe 34 PID 3064 wrote to memory of 2656 3064 q5407972.exe 34 PID 3064 wrote to memory of 2656 3064 q5407972.exe 34 PID 3064 wrote to memory of 2656 3064 q5407972.exe 34 PID 3064 wrote to memory of 2656 3064 q5407972.exe 34 PID 3064 wrote to memory of 2656 3064 q5407972.exe 34 PID 3064 wrote to memory of 2656 3064 q5407972.exe 34 PID 3064 wrote to memory of 2656 3064 q5407972.exe 34 PID 3064 wrote to memory of 2656 3064 q5407972.exe 34 PID 3064 wrote to memory of 2656 3064 q5407972.exe 34 PID 3064 wrote to memory of 2548 3064 q5407972.exe 35 PID 3064 wrote to memory of 2548 3064 q5407972.exe 35 PID 3064 wrote to memory of 2548 3064 q5407972.exe 35 PID 3064 wrote to memory of 2548 3064 q5407972.exe 35 PID 3064 wrote to memory of 2548 3064 q5407972.exe 35 PID 3064 wrote to memory of 2548 3064 q5407972.exe 35 PID 3064 wrote to memory of 2548 3064 q5407972.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e9630d15774b1e594401062017e5495f8a8627d0b2ad2a0dfcc44d6221c852c.exe"C:\Users\Admin\AppData\Local\Temp\1e9630d15774b1e594401062017e5495f8a8627d0b2ad2a0dfcc44d6221c852c.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4920476.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4920476.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7986923.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7986923.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7740968.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7740968.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5525114.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5525114.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5407972.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5407972.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"7⤵PID:2656
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3064 -s 2687⤵
- Loads dropped DLL
- Program crash
PID:2548
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5706cada4d2456795f9f84fc840101a13
SHA1ecbbfcda553d78819a645619d959b3c162c6ef4f
SHA25621b70592e96784495c180b94ca1c10c17d46ff965e5c62ea1b1cc4f3c440dfc6
SHA5120522a0820b7465a574460c1184b04767237e5a1af14d6248fba336220ab9d1bccf12be31c7ee9c56844df528bf2abdafd597fd136c5136900d86acc2d4b38808
-
Filesize
1.3MB
MD5706cada4d2456795f9f84fc840101a13
SHA1ecbbfcda553d78819a645619d959b3c162c6ef4f
SHA25621b70592e96784495c180b94ca1c10c17d46ff965e5c62ea1b1cc4f3c440dfc6
SHA5120522a0820b7465a574460c1184b04767237e5a1af14d6248fba336220ab9d1bccf12be31c7ee9c56844df528bf2abdafd597fd136c5136900d86acc2d4b38808
-
Filesize
945KB
MD5acbd42878397f0c5d1d978600b375273
SHA175d0662e973d1bee4e7cac0cbfd258711152b9a9
SHA2564eccafea7dde5883763fa5f2299334334b90a63d4c3e7e3a6f9669ba733b981c
SHA51218eadd5bea824a556c97d216d927070b47f9a4e3471c862959cfffc89a1addb01d6b20a6b48d62d0d962386f861015b34d7dfc3de01d0eee7c625e6dc007bd14
-
Filesize
945KB
MD5acbd42878397f0c5d1d978600b375273
SHA175d0662e973d1bee4e7cac0cbfd258711152b9a9
SHA2564eccafea7dde5883763fa5f2299334334b90a63d4c3e7e3a6f9669ba733b981c
SHA51218eadd5bea824a556c97d216d927070b47f9a4e3471c862959cfffc89a1addb01d6b20a6b48d62d0d962386f861015b34d7dfc3de01d0eee7c625e6dc007bd14
-
Filesize
762KB
MD58d73a5085cfb3c9c8dd4849dbdfde09f
SHA19d5976d9ba786ad719f1de16b0212d77f26bdae1
SHA2562d0696b81df4841d81307434d7bcfad36c33f23cbdd4f78680d797950f59b041
SHA51254eba148cb7cbd2db867813ef1cb2fbe939f931509def2c5f1e9d46687b86ef15ba8f08465412068fa6ce7bb6a8a92eeb8e3c166b56fb53d8d5a47eb4da1f426
-
Filesize
762KB
MD58d73a5085cfb3c9c8dd4849dbdfde09f
SHA19d5976d9ba786ad719f1de16b0212d77f26bdae1
SHA2562d0696b81df4841d81307434d7bcfad36c33f23cbdd4f78680d797950f59b041
SHA51254eba148cb7cbd2db867813ef1cb2fbe939f931509def2c5f1e9d46687b86ef15ba8f08465412068fa6ce7bb6a8a92eeb8e3c166b56fb53d8d5a47eb4da1f426
-
Filesize
580KB
MD524c3e2a170d8891762472709ea514d69
SHA1d9cadb3a40c384de65f653abe8639a6803c0c34a
SHA2565754923bbd79a8a909e74f82cb8e1ca1811039f3f983ece060923a3ebee9aa2c
SHA51241a886189f89728948e723c1bbc94d896ea7115e466d8cafbb00cbb3e6ef95263583935068d80990c56bcf480fa8705713b13fe4dcbeff3245a7f9cc7b948ee0
-
Filesize
580KB
MD524c3e2a170d8891762472709ea514d69
SHA1d9cadb3a40c384de65f653abe8639a6803c0c34a
SHA2565754923bbd79a8a909e74f82cb8e1ca1811039f3f983ece060923a3ebee9aa2c
SHA51241a886189f89728948e723c1bbc94d896ea7115e466d8cafbb00cbb3e6ef95263583935068d80990c56bcf480fa8705713b13fe4dcbeff3245a7f9cc7b948ee0
-
Filesize
1.1MB
MD51f3d5f4268ae5e0defe79f5079702fc6
SHA1cb25e72fb66afafcac6a97618b822a6d2ae113a3
SHA256ddd892989b9b55134c05950c0dcdd20fb45a8ae88cd9966e4b60d48aa230fbb8
SHA512b33150915ddb0afa5696144b453721e1a2dc02e3d8864f780ab27bed8b875064b4697c3ff565ac798cbf4e958a4dc6766c19ab905dbfd1b8d0fd455d79f3a229
-
Filesize
1.1MB
MD51f3d5f4268ae5e0defe79f5079702fc6
SHA1cb25e72fb66afafcac6a97618b822a6d2ae113a3
SHA256ddd892989b9b55134c05950c0dcdd20fb45a8ae88cd9966e4b60d48aa230fbb8
SHA512b33150915ddb0afa5696144b453721e1a2dc02e3d8864f780ab27bed8b875064b4697c3ff565ac798cbf4e958a4dc6766c19ab905dbfd1b8d0fd455d79f3a229
-
Filesize
1.1MB
MD51f3d5f4268ae5e0defe79f5079702fc6
SHA1cb25e72fb66afafcac6a97618b822a6d2ae113a3
SHA256ddd892989b9b55134c05950c0dcdd20fb45a8ae88cd9966e4b60d48aa230fbb8
SHA512b33150915ddb0afa5696144b453721e1a2dc02e3d8864f780ab27bed8b875064b4697c3ff565ac798cbf4e958a4dc6766c19ab905dbfd1b8d0fd455d79f3a229
-
Filesize
1.3MB
MD5706cada4d2456795f9f84fc840101a13
SHA1ecbbfcda553d78819a645619d959b3c162c6ef4f
SHA25621b70592e96784495c180b94ca1c10c17d46ff965e5c62ea1b1cc4f3c440dfc6
SHA5120522a0820b7465a574460c1184b04767237e5a1af14d6248fba336220ab9d1bccf12be31c7ee9c56844df528bf2abdafd597fd136c5136900d86acc2d4b38808
-
Filesize
1.3MB
MD5706cada4d2456795f9f84fc840101a13
SHA1ecbbfcda553d78819a645619d959b3c162c6ef4f
SHA25621b70592e96784495c180b94ca1c10c17d46ff965e5c62ea1b1cc4f3c440dfc6
SHA5120522a0820b7465a574460c1184b04767237e5a1af14d6248fba336220ab9d1bccf12be31c7ee9c56844df528bf2abdafd597fd136c5136900d86acc2d4b38808
-
Filesize
945KB
MD5acbd42878397f0c5d1d978600b375273
SHA175d0662e973d1bee4e7cac0cbfd258711152b9a9
SHA2564eccafea7dde5883763fa5f2299334334b90a63d4c3e7e3a6f9669ba733b981c
SHA51218eadd5bea824a556c97d216d927070b47f9a4e3471c862959cfffc89a1addb01d6b20a6b48d62d0d962386f861015b34d7dfc3de01d0eee7c625e6dc007bd14
-
Filesize
945KB
MD5acbd42878397f0c5d1d978600b375273
SHA175d0662e973d1bee4e7cac0cbfd258711152b9a9
SHA2564eccafea7dde5883763fa5f2299334334b90a63d4c3e7e3a6f9669ba733b981c
SHA51218eadd5bea824a556c97d216d927070b47f9a4e3471c862959cfffc89a1addb01d6b20a6b48d62d0d962386f861015b34d7dfc3de01d0eee7c625e6dc007bd14
-
Filesize
762KB
MD58d73a5085cfb3c9c8dd4849dbdfde09f
SHA19d5976d9ba786ad719f1de16b0212d77f26bdae1
SHA2562d0696b81df4841d81307434d7bcfad36c33f23cbdd4f78680d797950f59b041
SHA51254eba148cb7cbd2db867813ef1cb2fbe939f931509def2c5f1e9d46687b86ef15ba8f08465412068fa6ce7bb6a8a92eeb8e3c166b56fb53d8d5a47eb4da1f426
-
Filesize
762KB
MD58d73a5085cfb3c9c8dd4849dbdfde09f
SHA19d5976d9ba786ad719f1de16b0212d77f26bdae1
SHA2562d0696b81df4841d81307434d7bcfad36c33f23cbdd4f78680d797950f59b041
SHA51254eba148cb7cbd2db867813ef1cb2fbe939f931509def2c5f1e9d46687b86ef15ba8f08465412068fa6ce7bb6a8a92eeb8e3c166b56fb53d8d5a47eb4da1f426
-
Filesize
580KB
MD524c3e2a170d8891762472709ea514d69
SHA1d9cadb3a40c384de65f653abe8639a6803c0c34a
SHA2565754923bbd79a8a909e74f82cb8e1ca1811039f3f983ece060923a3ebee9aa2c
SHA51241a886189f89728948e723c1bbc94d896ea7115e466d8cafbb00cbb3e6ef95263583935068d80990c56bcf480fa8705713b13fe4dcbeff3245a7f9cc7b948ee0
-
Filesize
580KB
MD524c3e2a170d8891762472709ea514d69
SHA1d9cadb3a40c384de65f653abe8639a6803c0c34a
SHA2565754923bbd79a8a909e74f82cb8e1ca1811039f3f983ece060923a3ebee9aa2c
SHA51241a886189f89728948e723c1bbc94d896ea7115e466d8cafbb00cbb3e6ef95263583935068d80990c56bcf480fa8705713b13fe4dcbeff3245a7f9cc7b948ee0
-
Filesize
1.1MB
MD51f3d5f4268ae5e0defe79f5079702fc6
SHA1cb25e72fb66afafcac6a97618b822a6d2ae113a3
SHA256ddd892989b9b55134c05950c0dcdd20fb45a8ae88cd9966e4b60d48aa230fbb8
SHA512b33150915ddb0afa5696144b453721e1a2dc02e3d8864f780ab27bed8b875064b4697c3ff565ac798cbf4e958a4dc6766c19ab905dbfd1b8d0fd455d79f3a229
-
Filesize
1.1MB
MD51f3d5f4268ae5e0defe79f5079702fc6
SHA1cb25e72fb66afafcac6a97618b822a6d2ae113a3
SHA256ddd892989b9b55134c05950c0dcdd20fb45a8ae88cd9966e4b60d48aa230fbb8
SHA512b33150915ddb0afa5696144b453721e1a2dc02e3d8864f780ab27bed8b875064b4697c3ff565ac798cbf4e958a4dc6766c19ab905dbfd1b8d0fd455d79f3a229
-
Filesize
1.1MB
MD51f3d5f4268ae5e0defe79f5079702fc6
SHA1cb25e72fb66afafcac6a97618b822a6d2ae113a3
SHA256ddd892989b9b55134c05950c0dcdd20fb45a8ae88cd9966e4b60d48aa230fbb8
SHA512b33150915ddb0afa5696144b453721e1a2dc02e3d8864f780ab27bed8b875064b4697c3ff565ac798cbf4e958a4dc6766c19ab905dbfd1b8d0fd455d79f3a229
-
Filesize
1.1MB
MD51f3d5f4268ae5e0defe79f5079702fc6
SHA1cb25e72fb66afafcac6a97618b822a6d2ae113a3
SHA256ddd892989b9b55134c05950c0dcdd20fb45a8ae88cd9966e4b60d48aa230fbb8
SHA512b33150915ddb0afa5696144b453721e1a2dc02e3d8864f780ab27bed8b875064b4697c3ff565ac798cbf4e958a4dc6766c19ab905dbfd1b8d0fd455d79f3a229
-
Filesize
1.1MB
MD51f3d5f4268ae5e0defe79f5079702fc6
SHA1cb25e72fb66afafcac6a97618b822a6d2ae113a3
SHA256ddd892989b9b55134c05950c0dcdd20fb45a8ae88cd9966e4b60d48aa230fbb8
SHA512b33150915ddb0afa5696144b453721e1a2dc02e3d8864f780ab27bed8b875064b4697c3ff565ac798cbf4e958a4dc6766c19ab905dbfd1b8d0fd455d79f3a229
-
Filesize
1.1MB
MD51f3d5f4268ae5e0defe79f5079702fc6
SHA1cb25e72fb66afafcac6a97618b822a6d2ae113a3
SHA256ddd892989b9b55134c05950c0dcdd20fb45a8ae88cd9966e4b60d48aa230fbb8
SHA512b33150915ddb0afa5696144b453721e1a2dc02e3d8864f780ab27bed8b875064b4697c3ff565ac798cbf4e958a4dc6766c19ab905dbfd1b8d0fd455d79f3a229
-
Filesize
1.1MB
MD51f3d5f4268ae5e0defe79f5079702fc6
SHA1cb25e72fb66afafcac6a97618b822a6d2ae113a3
SHA256ddd892989b9b55134c05950c0dcdd20fb45a8ae88cd9966e4b60d48aa230fbb8
SHA512b33150915ddb0afa5696144b453721e1a2dc02e3d8864f780ab27bed8b875064b4697c3ff565ac798cbf4e958a4dc6766c19ab905dbfd1b8d0fd455d79f3a229