Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
13/10/2023, 20:44
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.d6fd4078d43d3eb5d053b23f4d7ccb80.dll
Resource
win7-20230831-en
General
-
Target
NEAS.d6fd4078d43d3eb5d053b23f4d7ccb80.dll
-
Size
120KB
-
MD5
d6fd4078d43d3eb5d053b23f4d7ccb80
-
SHA1
d4c646877a0676dd984c95de1cf458f49df9d529
-
SHA256
a59c351ae5b18c8cc050c39941ad64bb1d1c8a7a9278acb9b7a13bd9e717e427
-
SHA512
19079c3f2a63ff032ed858bff1a084348765b58900ca81e52543c349ae2386bb638f3d8e68f64aa12fe0adc20f3b019ff7d3f1d1fdc7427c21ae535520aa57d2
-
SSDEEP
1536:dlBuDD9X4d8OS3ZEFmHxkGY7NXY8bRlM0pQloDXEGKh9LfIM7yoRmTZ99PFxU1:X29evF8nuRy0UaEGKh9LfIM7R29HW
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76497e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76497e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76497e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76497e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766e8b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76497e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76497e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76497e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76497e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76497e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76497e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f766e8b.exe -
Executes dropped EXE 3 IoCs
pid Process 2784 f76497e.exe 2476 f765310.exe 2512 f766e8b.exe -
Loads dropped DLL 6 IoCs
pid Process 1948 rundll32.exe 1948 rundll32.exe 1948 rundll32.exe 1948 rundll32.exe 1948 rundll32.exe 1948 rundll32.exe -
resource yara_rule behavioral1/memory/2784-12-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2784-15-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2784-16-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2784-18-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2784-21-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2784-24-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2784-29-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2784-39-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2784-50-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2784-55-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2784-59-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2784-62-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2784-63-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2784-64-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2784-66-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2784-79-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2784-82-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2784-85-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2784-92-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2784-95-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2784-97-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2784-133-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2512-139-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2512-171-0x0000000000960000-0x0000000001A1A000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76497e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76497e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f766e8b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f766e8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76497e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76497e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76497e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76497e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76497e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f766e8b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76497e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766e8b.exe -
Enumerates connected drives 3 TTPs 7 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f76497e.exe File opened (read-only) \??\G: f76497e.exe File opened (read-only) \??\H: f76497e.exe File opened (read-only) \??\I: f76497e.exe File opened (read-only) \??\J: f76497e.exe File opened (read-only) \??\K: f76497e.exe File opened (read-only) \??\L: f76497e.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f764a88 f76497e.exe File opened for modification C:\Windows\SYSTEM.INI f76497e.exe File created C:\Windows\f76ba79 f766e8b.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2784 f76497e.exe 2784 f76497e.exe 2512 f766e8b.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 2784 f76497e.exe Token: SeDebugPrivilege 2784 f76497e.exe Token: SeDebugPrivilege 2784 f76497e.exe Token: SeDebugPrivilege 2784 f76497e.exe Token: SeDebugPrivilege 2784 f76497e.exe Token: SeDebugPrivilege 2784 f76497e.exe Token: SeDebugPrivilege 2784 f76497e.exe Token: SeDebugPrivilege 2784 f76497e.exe Token: SeDebugPrivilege 2784 f76497e.exe Token: SeDebugPrivilege 2784 f76497e.exe Token: SeDebugPrivilege 2784 f76497e.exe Token: SeDebugPrivilege 2784 f76497e.exe Token: SeDebugPrivilege 2784 f76497e.exe Token: SeDebugPrivilege 2784 f76497e.exe Token: SeDebugPrivilege 2784 f76497e.exe Token: SeDebugPrivilege 2784 f76497e.exe Token: SeDebugPrivilege 2784 f76497e.exe Token: SeDebugPrivilege 2784 f76497e.exe Token: SeDebugPrivilege 2784 f76497e.exe Token: SeDebugPrivilege 2784 f76497e.exe Token: SeDebugPrivilege 2784 f76497e.exe Token: SeDebugPrivilege 2512 f766e8b.exe Token: SeDebugPrivilege 2512 f766e8b.exe Token: SeDebugPrivilege 2512 f766e8b.exe Token: SeDebugPrivilege 2512 f766e8b.exe Token: SeDebugPrivilege 2512 f766e8b.exe Token: SeDebugPrivilege 2512 f766e8b.exe Token: SeDebugPrivilege 2512 f766e8b.exe Token: SeDebugPrivilege 2512 f766e8b.exe Token: SeDebugPrivilege 2512 f766e8b.exe Token: SeDebugPrivilege 2512 f766e8b.exe Token: SeDebugPrivilege 2512 f766e8b.exe Token: SeDebugPrivilege 2512 f766e8b.exe Token: SeDebugPrivilege 2512 f766e8b.exe Token: SeDebugPrivilege 2512 f766e8b.exe Token: SeDebugPrivilege 2512 f766e8b.exe Token: SeDebugPrivilege 2512 f766e8b.exe Token: SeDebugPrivilege 2512 f766e8b.exe Token: SeDebugPrivilege 2512 f766e8b.exe Token: SeDebugPrivilege 2512 f766e8b.exe Token: SeDebugPrivilege 2512 f766e8b.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1396 wrote to memory of 1948 1396 rundll32.exe 28 PID 1396 wrote to memory of 1948 1396 rundll32.exe 28 PID 1396 wrote to memory of 1948 1396 rundll32.exe 28 PID 1396 wrote to memory of 1948 1396 rundll32.exe 28 PID 1396 wrote to memory of 1948 1396 rundll32.exe 28 PID 1396 wrote to memory of 1948 1396 rundll32.exe 28 PID 1396 wrote to memory of 1948 1396 rundll32.exe 28 PID 1948 wrote to memory of 2784 1948 rundll32.exe 29 PID 1948 wrote to memory of 2784 1948 rundll32.exe 29 PID 1948 wrote to memory of 2784 1948 rundll32.exe 29 PID 1948 wrote to memory of 2784 1948 rundll32.exe 29 PID 2784 wrote to memory of 1120 2784 f76497e.exe 18 PID 2784 wrote to memory of 1228 2784 f76497e.exe 11 PID 2784 wrote to memory of 1280 2784 f76497e.exe 12 PID 2784 wrote to memory of 1660 2784 f76497e.exe 14 PID 2784 wrote to memory of 1396 2784 f76497e.exe 27 PID 2784 wrote to memory of 1948 2784 f76497e.exe 28 PID 2784 wrote to memory of 1948 2784 f76497e.exe 28 PID 1948 wrote to memory of 2476 1948 rundll32.exe 30 PID 1948 wrote to memory of 2476 1948 rundll32.exe 30 PID 1948 wrote to memory of 2476 1948 rundll32.exe 30 PID 1948 wrote to memory of 2476 1948 rundll32.exe 30 PID 1948 wrote to memory of 2512 1948 rundll32.exe 31 PID 1948 wrote to memory of 2512 1948 rundll32.exe 31 PID 1948 wrote to memory of 2512 1948 rundll32.exe 31 PID 1948 wrote to memory of 2512 1948 rundll32.exe 31 PID 2784 wrote to memory of 1120 2784 f76497e.exe 18 PID 2784 wrote to memory of 1228 2784 f76497e.exe 11 PID 2784 wrote to memory of 1280 2784 f76497e.exe 12 PID 2784 wrote to memory of 2476 2784 f76497e.exe 30 PID 2784 wrote to memory of 2476 2784 f76497e.exe 30 PID 2784 wrote to memory of 2512 2784 f76497e.exe 31 PID 2784 wrote to memory of 2512 2784 f76497e.exe 31 PID 2512 wrote to memory of 1120 2512 f766e8b.exe 18 PID 2512 wrote to memory of 1228 2512 f766e8b.exe 11 PID 2512 wrote to memory of 1280 2512 f766e8b.exe 12 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76497e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766e8b.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1228
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1280
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.d6fd4078d43d3eb5d053b23f4d7ccb80.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.d6fd4078d43d3eb5d053b23f4d7ccb80.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Users\Admin\AppData\Local\Temp\f76497e.exeC:\Users\Admin\AppData\Local\Temp\f76497e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2784
-
-
C:\Users\Admin\AppData\Local\Temp\f765310.exeC:\Users\Admin\AppData\Local\Temp\f765310.exe4⤵
- Executes dropped EXE
PID:2476
-
-
C:\Users\Admin\AppData\Local\Temp\f766e8b.exeC:\Users\Admin\AppData\Local\Temp\f766e8b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2512
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1660
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD58691c8ca88cf8ce8db099b58cc8abfe4
SHA1d008115a9cae330d22a9f407d4366b4b815cb3b4
SHA2564ff20a09c9657fc4e3f03ca3f3ca059c182d8d27c65d03632cf9e55957ab2ba3
SHA512e525968120895bd8bc01cf73562d14706e301980f6bd54719d6073e34ba76853b8232b81a69227ece1157465be48bcd0feb94343b9bf73a9a4573b625de307c1
-
Filesize
97KB
MD58691c8ca88cf8ce8db099b58cc8abfe4
SHA1d008115a9cae330d22a9f407d4366b4b815cb3b4
SHA2564ff20a09c9657fc4e3f03ca3f3ca059c182d8d27c65d03632cf9e55957ab2ba3
SHA512e525968120895bd8bc01cf73562d14706e301980f6bd54719d6073e34ba76853b8232b81a69227ece1157465be48bcd0feb94343b9bf73a9a4573b625de307c1
-
Filesize
97KB
MD58691c8ca88cf8ce8db099b58cc8abfe4
SHA1d008115a9cae330d22a9f407d4366b4b815cb3b4
SHA2564ff20a09c9657fc4e3f03ca3f3ca059c182d8d27c65d03632cf9e55957ab2ba3
SHA512e525968120895bd8bc01cf73562d14706e301980f6bd54719d6073e34ba76853b8232b81a69227ece1157465be48bcd0feb94343b9bf73a9a4573b625de307c1
-
Filesize
97KB
MD58691c8ca88cf8ce8db099b58cc8abfe4
SHA1d008115a9cae330d22a9f407d4366b4b815cb3b4
SHA2564ff20a09c9657fc4e3f03ca3f3ca059c182d8d27c65d03632cf9e55957ab2ba3
SHA512e525968120895bd8bc01cf73562d14706e301980f6bd54719d6073e34ba76853b8232b81a69227ece1157465be48bcd0feb94343b9bf73a9a4573b625de307c1
-
Filesize
257B
MD53fc358e0c8e54101e58e09f18315aad3
SHA1de3d8a982b5d47ee06149d18b8f5c0297bfc4c72
SHA25616994cfe184775a6374428081040a74ac0c7462397221127f0444036c58a106c
SHA51206b1d5ad28abb9d342176b193e4502ff7b2c26be418675be25700e458e6ad9e04a405565407bf69e6915542a26598557ddfe05b38bdfd36bee8f48bfa3fa06e9
-
Filesize
97KB
MD58691c8ca88cf8ce8db099b58cc8abfe4
SHA1d008115a9cae330d22a9f407d4366b4b815cb3b4
SHA2564ff20a09c9657fc4e3f03ca3f3ca059c182d8d27c65d03632cf9e55957ab2ba3
SHA512e525968120895bd8bc01cf73562d14706e301980f6bd54719d6073e34ba76853b8232b81a69227ece1157465be48bcd0feb94343b9bf73a9a4573b625de307c1
-
Filesize
97KB
MD58691c8ca88cf8ce8db099b58cc8abfe4
SHA1d008115a9cae330d22a9f407d4366b4b815cb3b4
SHA2564ff20a09c9657fc4e3f03ca3f3ca059c182d8d27c65d03632cf9e55957ab2ba3
SHA512e525968120895bd8bc01cf73562d14706e301980f6bd54719d6073e34ba76853b8232b81a69227ece1157465be48bcd0feb94343b9bf73a9a4573b625de307c1
-
Filesize
97KB
MD58691c8ca88cf8ce8db099b58cc8abfe4
SHA1d008115a9cae330d22a9f407d4366b4b815cb3b4
SHA2564ff20a09c9657fc4e3f03ca3f3ca059c182d8d27c65d03632cf9e55957ab2ba3
SHA512e525968120895bd8bc01cf73562d14706e301980f6bd54719d6073e34ba76853b8232b81a69227ece1157465be48bcd0feb94343b9bf73a9a4573b625de307c1
-
Filesize
97KB
MD58691c8ca88cf8ce8db099b58cc8abfe4
SHA1d008115a9cae330d22a9f407d4366b4b815cb3b4
SHA2564ff20a09c9657fc4e3f03ca3f3ca059c182d8d27c65d03632cf9e55957ab2ba3
SHA512e525968120895bd8bc01cf73562d14706e301980f6bd54719d6073e34ba76853b8232b81a69227ece1157465be48bcd0feb94343b9bf73a9a4573b625de307c1
-
Filesize
97KB
MD58691c8ca88cf8ce8db099b58cc8abfe4
SHA1d008115a9cae330d22a9f407d4366b4b815cb3b4
SHA2564ff20a09c9657fc4e3f03ca3f3ca059c182d8d27c65d03632cf9e55957ab2ba3
SHA512e525968120895bd8bc01cf73562d14706e301980f6bd54719d6073e34ba76853b8232b81a69227ece1157465be48bcd0feb94343b9bf73a9a4573b625de307c1
-
Filesize
97KB
MD58691c8ca88cf8ce8db099b58cc8abfe4
SHA1d008115a9cae330d22a9f407d4366b4b815cb3b4
SHA2564ff20a09c9657fc4e3f03ca3f3ca059c182d8d27c65d03632cf9e55957ab2ba3
SHA512e525968120895bd8bc01cf73562d14706e301980f6bd54719d6073e34ba76853b8232b81a69227ece1157465be48bcd0feb94343b9bf73a9a4573b625de307c1