Analysis
-
max time kernel
110s -
max time network
109s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2023 00:35
Static task
static1
Behavioral task
behavioral1
Sample
demo_teslacrypt.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
demo_teslacrypt.exe
Resource
win10v2004-20231020-en
General
-
Target
demo_teslacrypt.exe
-
Size
360KB
-
MD5
9ce01dfbf25dfea778e57d8274675d6f
-
SHA1
1bd767beb5bc36b396ca6405748042640ad57526
-
SHA256
5343947829609f69e84fe7e8172c38ee018ede3c9898d4895275f596ac54320d
-
SHA512
d6ba89c1f221a94e3061bc4da896760d99935a7c766b8e4e30146266cf3356acd883835e75dbb86574bc869c83d381c8f63f23392101f6062bba4343af49978b
-
SSDEEP
6144:4qZbqZToxIizLBZ6R56VkGM4ceLJ5vs5JGJceO/QCErIiuNAvwu:4qZb8oR3D6R5QHXZJy/Q50imAvB
Malware Config
Extracted
C:\PerfLogs\_RECOVERY_+guaky.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/19CBA521B9D2F2F3
http://tes543berda73i48fsdfsd.keratadze.at/19CBA521B9D2F2F3
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/19CBA521B9D2F2F3
http://xlowfznrg4wf7dli.ONION/19CBA521B9D2F2F3
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (201) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ygrlglrryyoj.exedemo_teslacrypt.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Control Panel\International\Geo\Nation ygrlglrryyoj.exe Key value queried \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Control Panel\International\Geo\Nation demo_teslacrypt.exe -
Executes dropped EXE 1 IoCs
Processes:
ygrlglrryyoj.exepid Process 4052 ygrlglrryyoj.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
ygrlglrryyoj.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\omfopfumykqb = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ygrlglrryyoj.exe\"" ygrlglrryyoj.exe -
Drops file in Program Files directory 64 IoCs
Processes:
ygrlglrryyoj.exedescription ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\_RECOVERY_+guaky.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\_RECOVERY_+guaky.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\_RECOVERY_+guaky.html ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\_RECOVERY_+guaky.png ygrlglrryyoj.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\_RECOVERY_+guaky.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\_RECOVERY_+guaky.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\management\_RECOVERY_+guaky.html ygrlglrryyoj.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Extensions\_RECOVERY_+guaky.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tr-TR\_RECOVERY_+guaky.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\_RECOVERY_+guaky.png ygrlglrryyoj.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\win32\_RECOVERY_+guaky.png ygrlglrryyoj.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_RECOVERY_+guaky.html ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\_RECOVERY_+guaky.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\_RECOVERY_+guaky.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\System\ado\it-IT\_RECOVERY_+guaky.png ygrlglrryyoj.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\tr.pak ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\_RECOVERY_+guaky.png ygrlglrryyoj.exe File opened for modification C:\Program Files\Java\jdk-1.8\THIRDPARTYLICENSEREADME-JAVAFX.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\am.pak ygrlglrryyoj.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\unlimited\_RECOVERY_+guaky.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Internet Explorer\images\_RECOVERY_+guaky.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\_RECOVERY_+guaky.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\_RECOVERY_+guaky.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\_RECOVERY_+guaky.html ygrlglrryyoj.exe File opened for modification C:\Program Files\Internet Explorer\es-ES\_RECOVERY_+guaky.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\default_apps\_RECOVERY_+guaky.html ygrlglrryyoj.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\_RECOVERY_+guaky.html ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\System\msadc\_RECOVERY_+guaky.html ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\System\_RECOVERY_+guaky.png ygrlglrryyoj.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\_RECOVERY_+guaky.png ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_RECOVERY_+guaky.png ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\_RECOVERY_+guaky.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ja.pak ygrlglrryyoj.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\pl.pak ygrlglrryyoj.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\applet\_RECOVERY_+guaky.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\THIRDPARTYLICENSEREADME.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\applet\_RECOVERY_+guaky.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\_RECOVERY_+guaky.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\_RECOVERY_+guaky.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pl-PL\_RECOVERY_+guaky.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\_RECOVERY_+guaky.html ygrlglrryyoj.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\gu.pak ygrlglrryyoj.exe File opened for modification C:\Program Files\Java\_RECOVERY_+guaky.png ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\_RECOVERY_+guaky.png ygrlglrryyoj.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\ffjcext.zip ygrlglrryyoj.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\_RECOVERY_+guaky.png ygrlglrryyoj.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ms.pak ygrlglrryyoj.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\_RECOVERY_+guaky.html ygrlglrryyoj.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\server\_RECOVERY_+guaky.png ygrlglrryyoj.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\_RECOVERY_+guaky.html ygrlglrryyoj.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt ygrlglrryyoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\_RECOVERY_+guaky.png ygrlglrryyoj.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Extensions\_RECOVERY_+guaky.png ygrlglrryyoj.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\cs.pak ygrlglrryyoj.exe -
Drops file in Windows directory 2 IoCs
Processes:
demo_teslacrypt.exedescription ioc Process File created C:\Windows\ygrlglrryyoj.exe demo_teslacrypt.exe File opened for modification C:\Windows\ygrlglrryyoj.exe demo_teslacrypt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ygrlglrryyoj.exepid Process 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe 4052 ygrlglrryyoj.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
demo_teslacrypt.exeygrlglrryyoj.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 3544 demo_teslacrypt.exe Token: SeDebugPrivilege 4052 ygrlglrryyoj.exe Token: SeIncreaseQuotaPrivilege 1776 WMIC.exe Token: SeSecurityPrivilege 1776 WMIC.exe Token: SeTakeOwnershipPrivilege 1776 WMIC.exe Token: SeLoadDriverPrivilege 1776 WMIC.exe Token: SeSystemProfilePrivilege 1776 WMIC.exe Token: SeSystemtimePrivilege 1776 WMIC.exe Token: SeProfSingleProcessPrivilege 1776 WMIC.exe Token: SeIncBasePriorityPrivilege 1776 WMIC.exe Token: SeCreatePagefilePrivilege 1776 WMIC.exe Token: SeBackupPrivilege 1776 WMIC.exe Token: SeRestorePrivilege 1776 WMIC.exe Token: SeShutdownPrivilege 1776 WMIC.exe Token: SeDebugPrivilege 1776 WMIC.exe Token: SeSystemEnvironmentPrivilege 1776 WMIC.exe Token: SeRemoteShutdownPrivilege 1776 WMIC.exe Token: SeUndockPrivilege 1776 WMIC.exe Token: SeManageVolumePrivilege 1776 WMIC.exe Token: 33 1776 WMIC.exe Token: 34 1776 WMIC.exe Token: 35 1776 WMIC.exe Token: 36 1776 WMIC.exe Token: SeIncreaseQuotaPrivilege 1776 WMIC.exe Token: SeSecurityPrivilege 1776 WMIC.exe Token: SeTakeOwnershipPrivilege 1776 WMIC.exe Token: SeLoadDriverPrivilege 1776 WMIC.exe Token: SeSystemProfilePrivilege 1776 WMIC.exe Token: SeSystemtimePrivilege 1776 WMIC.exe Token: SeProfSingleProcessPrivilege 1776 WMIC.exe Token: SeIncBasePriorityPrivilege 1776 WMIC.exe Token: SeCreatePagefilePrivilege 1776 WMIC.exe Token: SeBackupPrivilege 1776 WMIC.exe Token: SeRestorePrivilege 1776 WMIC.exe Token: SeShutdownPrivilege 1776 WMIC.exe Token: SeDebugPrivilege 1776 WMIC.exe Token: SeSystemEnvironmentPrivilege 1776 WMIC.exe Token: SeRemoteShutdownPrivilege 1776 WMIC.exe Token: SeUndockPrivilege 1776 WMIC.exe Token: SeManageVolumePrivilege 1776 WMIC.exe Token: 33 1776 WMIC.exe Token: 34 1776 WMIC.exe Token: 35 1776 WMIC.exe Token: 36 1776 WMIC.exe Token: SeBackupPrivilege 2520 vssvc.exe Token: SeRestorePrivilege 2520 vssvc.exe Token: SeAuditPrivilege 2520 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
demo_teslacrypt.exeygrlglrryyoj.exedescription pid Process procid_target PID 3544 wrote to memory of 4052 3544 demo_teslacrypt.exe 89 PID 3544 wrote to memory of 4052 3544 demo_teslacrypt.exe 89 PID 3544 wrote to memory of 4052 3544 demo_teslacrypt.exe 89 PID 3544 wrote to memory of 1620 3544 demo_teslacrypt.exe 90 PID 3544 wrote to memory of 1620 3544 demo_teslacrypt.exe 90 PID 3544 wrote to memory of 1620 3544 demo_teslacrypt.exe 90 PID 4052 wrote to memory of 1776 4052 ygrlglrryyoj.exe 98 PID 4052 wrote to memory of 1776 4052 ygrlglrryyoj.exe 98 -
System policy modification 1 TTPs 2 IoCs
Processes:
ygrlglrryyoj.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ygrlglrryyoj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ygrlglrryyoj.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\demo_teslacrypt.exe"C:\Users\Admin\AppData\Local\Temp\demo_teslacrypt.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\ygrlglrryyoj.exeC:\Windows\ygrlglrryyoj.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4052 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\DEMO_T~1.EXE2⤵PID:1620
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2520
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD59bacfb75fc95290adeda6e3993ede32a
SHA18f1a9aec23a3bf7aea9a94b28a5ee3f085f80be8
SHA25663af6e74227e440a1955b2ad0605de977e84211ff025328458bf2827a818eb5a
SHA51290516d61be7829b2428e8d4519796e156101dd27ed2166a04c2ab663e0673320ad480833d4d8a6e0b4aae82016e56bd8ff90b5f336476c1f166ff998699a175e
-
Filesize
62KB
MD5126ca09218666b756f42f0cdc9f32fed
SHA11d6530f8c4d4218c04dd65ad6a88a587ba4f5481
SHA256f76303d0cb4ef9fc0ebe65769c717119976ebb33362b9a2bb3d943b2892fd9cc
SHA512f68caabf61cddc6a4b532db18dfacd442563f4a06b9a09143ad0b1ce16398b53029166f696eb827d7527c3ecc1f8e5b3b04876885ef773d88071cc56783cbf02
-
Filesize
1KB
MD57fe6097a41c3ae9a2e1de1f136bf8a27
SHA19a12195645da7cb6c83107899c8caa48e6926dcb
SHA256b6bc17e6ad8ce395d0f0ed9d0e25eff8725374cf101757ae209d6c75164d1135
SHA512a944136c6b26454376e40f36bf70a1799e4c8fafcd7b1e78b9daa4864947df785b799e301da99aa7a0fc2f5c9e7f82dfaf43f681f06c8256bf3fce4daa5494bc
-
Filesize
560B
MD55488642ab2b84709aca560aa4dc970e5
SHA1f0d4af459372423e39ae96ac577d14fbad5ea341
SHA25624b52d4365c3ce162ecd8e8fae6ddfa3635ce7e79a54886bfa4a11ae7feda986
SHA512164922d88bfb84e196284ad83021afe6063a5585da3a1ab996c6e884f94baa788840b96380527fad58a05cfda3b0e7dc535bd2c0fcb8a8a7aa9d367b6c3dfa54
-
Filesize
560B
MD58853fb82b167ef2fb98c1515ad98130d
SHA1f70160a9448bb3b9d5cdc8c70203e6f71351977c
SHA2565bf679da7f33ff86b8e1e56d0836942b87120177dea97ef4c622e214412a281e
SHA5126b2ecb0af7281327eef7d0809ce0eb0ba587f2dbb4e20abf088c7780a1c65e4a02806a210aebd45c5205a4cff7b39e7e05a709edda228e556d6d1f4e023a51c8
-
Filesize
416B
MD5947070215b45ad7a0038ed2e55706903
SHA16b109224feba5e5ef10d8f65426625faa47adcf2
SHA256256b0a231e8d27aa6ca1ba4d1065188c3be3b0905da4f70db03d99fb994b2ebf
SHA51232bf5fe8c6c3cfbb3e710a3e16c1266f3c942752a7a7783b394ece465915ac0a7a1b5aae8f41089dff4564c469be4afed176909c0259dda280aa79cc83af9533
-
Filesize
360KB
MD59ce01dfbf25dfea778e57d8274675d6f
SHA11bd767beb5bc36b396ca6405748042640ad57526
SHA2565343947829609f69e84fe7e8172c38ee018ede3c9898d4895275f596ac54320d
SHA512d6ba89c1f221a94e3061bc4da896760d99935a7c766b8e4e30146266cf3356acd883835e75dbb86574bc869c83d381c8f63f23392101f6062bba4343af49978b
-
Filesize
360KB
MD59ce01dfbf25dfea778e57d8274675d6f
SHA11bd767beb5bc36b396ca6405748042640ad57526
SHA2565343947829609f69e84fe7e8172c38ee018ede3c9898d4895275f596ac54320d
SHA512d6ba89c1f221a94e3061bc4da896760d99935a7c766b8e4e30146266cf3356acd883835e75dbb86574bc869c83d381c8f63f23392101f6062bba4343af49978b