Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
04/11/2023, 18:57
Static task
static1
Behavioral task
behavioral1
Sample
xetg34eh.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
xetg34eh.exe
Resource
win10v2004-20231020-en
General
-
Target
xetg34eh.exe
-
Size
251KB
-
MD5
e3e84667ea3c6d1481ec3923a6a9905c
-
SHA1
0319e38af284ba627b97f342983ffdfd89377ccb
-
SHA256
3678800df4ffa567faf3a3a2c6120ff599fa80b7d43ed7110366d8cdf09db20f
-
SHA512
76ac19f42cf16c4d3038c21280ed834cf3f6fb64e425b1254387591073356956c4864b0afbdd18fdf9bf0eea83f00d45e22f54b7a3de1b7ccc63984f56b39bc2
-
SSDEEP
6144:UsLqdufVUNDaiEesEx7fpRO7ype3+lrbtO:PFUNDaiEesEpfpDNw
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3425689832-2386927309-2650718742-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3425689832-2386927309-2650718742-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe -
Executes dropped EXE 6 IoCs
pid Process 2444 xetg34eh.exe 2356 icsys.icn.exe 2552 explorer.exe 2580 spoolsv.exe 1864 svchost.exe 1992 spoolsv.exe -
Loads dropped DLL 11 IoCs
pid Process 2212 xetg34eh.exe 2732 WerFault.exe 2732 WerFault.exe 2732 WerFault.exe 2732 WerFault.exe 2732 WerFault.exe 2212 xetg34eh.exe 2356 icsys.icn.exe 2552 explorer.exe 2580 spoolsv.exe 1864 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe xetg34eh.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2732 2444 WerFault.exe 28 -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1400 schtasks.exe 2564 schtasks.exe 1796 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2212 xetg34eh.exe 2212 xetg34eh.exe 2212 xetg34eh.exe 2212 xetg34eh.exe 2212 xetg34eh.exe 2212 xetg34eh.exe 2212 xetg34eh.exe 2212 xetg34eh.exe 2212 xetg34eh.exe 2212 xetg34eh.exe 2212 xetg34eh.exe 2212 xetg34eh.exe 2212 xetg34eh.exe 2212 xetg34eh.exe 2212 xetg34eh.exe 2212 xetg34eh.exe 2356 icsys.icn.exe 2356 icsys.icn.exe 2356 icsys.icn.exe 2356 icsys.icn.exe 2356 icsys.icn.exe 2356 icsys.icn.exe 2356 icsys.icn.exe 2356 icsys.icn.exe 2356 icsys.icn.exe 2356 icsys.icn.exe 2356 icsys.icn.exe 2356 icsys.icn.exe 2356 icsys.icn.exe 2356 icsys.icn.exe 2356 icsys.icn.exe 2356 icsys.icn.exe 2356 icsys.icn.exe 2552 explorer.exe 2552 explorer.exe 2552 explorer.exe 2552 explorer.exe 2552 explorer.exe 2552 explorer.exe 2552 explorer.exe 2552 explorer.exe 2552 explorer.exe 2552 explorer.exe 2552 explorer.exe 2552 explorer.exe 2552 explorer.exe 2552 explorer.exe 2552 explorer.exe 2552 explorer.exe 1864 svchost.exe 1864 svchost.exe 1864 svchost.exe 1864 svchost.exe 1864 svchost.exe 1864 svchost.exe 1864 svchost.exe 1864 svchost.exe 1864 svchost.exe 1864 svchost.exe 1864 svchost.exe 1864 svchost.exe 1864 svchost.exe 1864 svchost.exe 1864 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2552 explorer.exe 1864 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2444 xetg34eh.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2212 xetg34eh.exe 2212 xetg34eh.exe 2356 icsys.icn.exe 2356 icsys.icn.exe 2552 explorer.exe 2552 explorer.exe 2580 spoolsv.exe 2580 spoolsv.exe 1864 svchost.exe 1864 svchost.exe 1992 spoolsv.exe 1992 spoolsv.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2212 wrote to memory of 2444 2212 xetg34eh.exe 28 PID 2212 wrote to memory of 2444 2212 xetg34eh.exe 28 PID 2212 wrote to memory of 2444 2212 xetg34eh.exe 28 PID 2212 wrote to memory of 2444 2212 xetg34eh.exe 28 PID 2444 wrote to memory of 2732 2444 xetg34eh.exe 30 PID 2444 wrote to memory of 2732 2444 xetg34eh.exe 30 PID 2444 wrote to memory of 2732 2444 xetg34eh.exe 30 PID 2444 wrote to memory of 2732 2444 xetg34eh.exe 30 PID 2212 wrote to memory of 2356 2212 xetg34eh.exe 31 PID 2212 wrote to memory of 2356 2212 xetg34eh.exe 31 PID 2212 wrote to memory of 2356 2212 xetg34eh.exe 31 PID 2212 wrote to memory of 2356 2212 xetg34eh.exe 31 PID 2356 wrote to memory of 2552 2356 icsys.icn.exe 32 PID 2356 wrote to memory of 2552 2356 icsys.icn.exe 32 PID 2356 wrote to memory of 2552 2356 icsys.icn.exe 32 PID 2356 wrote to memory of 2552 2356 icsys.icn.exe 32 PID 2552 wrote to memory of 2580 2552 explorer.exe 33 PID 2552 wrote to memory of 2580 2552 explorer.exe 33 PID 2552 wrote to memory of 2580 2552 explorer.exe 33 PID 2552 wrote to memory of 2580 2552 explorer.exe 33 PID 2580 wrote to memory of 1864 2580 spoolsv.exe 34 PID 2580 wrote to memory of 1864 2580 spoolsv.exe 34 PID 2580 wrote to memory of 1864 2580 spoolsv.exe 34 PID 2580 wrote to memory of 1864 2580 spoolsv.exe 34 PID 1864 wrote to memory of 1992 1864 svchost.exe 35 PID 1864 wrote to memory of 1992 1864 svchost.exe 35 PID 1864 wrote to memory of 1992 1864 svchost.exe 35 PID 1864 wrote to memory of 1992 1864 svchost.exe 35 PID 2552 wrote to memory of 1020 2552 explorer.exe 36 PID 2552 wrote to memory of 1020 2552 explorer.exe 36 PID 2552 wrote to memory of 1020 2552 explorer.exe 36 PID 2552 wrote to memory of 1020 2552 explorer.exe 36 PID 1864 wrote to memory of 1796 1864 svchost.exe 37 PID 1864 wrote to memory of 1796 1864 svchost.exe 37 PID 1864 wrote to memory of 1796 1864 svchost.exe 37 PID 1864 wrote to memory of 1796 1864 svchost.exe 37 PID 1864 wrote to memory of 1400 1864 svchost.exe 42 PID 1864 wrote to memory of 1400 1864 svchost.exe 42 PID 1864 wrote to memory of 1400 1864 svchost.exe 42 PID 1864 wrote to memory of 1400 1864 svchost.exe 42 PID 1864 wrote to memory of 2564 1864 svchost.exe 44 PID 1864 wrote to memory of 2564 1864 svchost.exe 44 PID 1864 wrote to memory of 2564 1864 svchost.exe 44 PID 1864 wrote to memory of 2564 1864 svchost.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\xetg34eh.exe"C:\Users\Admin\AppData\Local\Temp\xetg34eh.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2212 -
\??\c:\users\admin\appdata\local\temp\xetg34eh.exec:\users\admin\appdata\local\temp\xetg34eh.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 14923⤵
- Loads dropped DLL
- Program crash
PID:2732
-
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2356 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2552 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2580 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1864 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1992
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 18:59 /f6⤵
- Creates scheduled task(s)
PID:1796
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 19:00 /f6⤵
- Creates scheduled task(s)
PID:1400
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 19:01 /f6⤵
- Creates scheduled task(s)
PID:2564
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe4⤵PID:1020
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
116KB
MD58929c8901e38f2bc5927a515711ac25e
SHA1d328e330ea81c1bbae65da519020163ecf499351
SHA2562f91029e88dddf6ceb33a36df7b595a7e72e8cfe978dae17d400924230e9c956
SHA5120a1ccbd2c8358906ee07a8c180d268db063446435a3600af49d8965fb9a2808e8de535b7d0ca9884a94e2aa403023d57b2ae8afa9646c7aab0ce4e3e48fdd511
-
Filesize
135KB
MD59364fb135046443df26ca0c835a5adab
SHA1beb6f33f8719cf663e751044bfacd005d004c1a8
SHA2564cfe1c11b44123a6b71651d2c701c5baf17d949c28416381d4341415a8b9decb
SHA51241812cf2b58ace79565072a676dee7200155b164d94a1b8c8c858c2ea5a1987fdb41ebcbcf9f0ac7fcc94c323939e606aac677f99777f78755d8b89febe5fb9c
-
Filesize
135KB
MD59364fb135046443df26ca0c835a5adab
SHA1beb6f33f8719cf663e751044bfacd005d004c1a8
SHA2564cfe1c11b44123a6b71651d2c701c5baf17d949c28416381d4341415a8b9decb
SHA51241812cf2b58ace79565072a676dee7200155b164d94a1b8c8c858c2ea5a1987fdb41ebcbcf9f0ac7fcc94c323939e606aac677f99777f78755d8b89febe5fb9c
-
Filesize
135KB
MD5cf6062e30d60e3e57f3b5e85d339f928
SHA1d44468d7a924ee9100e428245685a6607082c623
SHA2567c5c000894cc449443c498937fdb96ab718ea867bfda60f2fc067525f30a24b5
SHA5128dc99721f644f3aebdae26b3af1ccc28a09f7620849c17b4034a3ad3cdd6c85bf7430552412675822a6abc81de8a672f51ada705a660d21b32e47efc277a5daa
-
Filesize
135KB
MD501cefc4f95b299ca286e34e1c81e4e92
SHA1f6f2412680209e4e217950dca486cef090f84500
SHA25622b1baa07a111b261fc988841e4b47699591d2208a7a53a953da278e0688f866
SHA51204c735f51dd4d3c7afeae26df1fd124366ab7655e258f64aaf3289d1e2900dcadeda2e64f44b828aff3df4e82765324260304522a88abff8eb41e46b1cfab7f3
-
Filesize
135KB
MD501cefc4f95b299ca286e34e1c81e4e92
SHA1f6f2412680209e4e217950dca486cef090f84500
SHA25622b1baa07a111b261fc988841e4b47699591d2208a7a53a953da278e0688f866
SHA51204c735f51dd4d3c7afeae26df1fd124366ab7655e258f64aaf3289d1e2900dcadeda2e64f44b828aff3df4e82765324260304522a88abff8eb41e46b1cfab7f3
-
Filesize
135KB
MD5f309273ef06a9e27986bbc3ceff73813
SHA133e35ad04c436c27edff8e35a58426a9f8a2c52e
SHA25607b66897e3a837240c287f7aaa5068108d202ce54ce197c734ba1019fbd94110
SHA512fb05c4de0b9292444856666e868fbd9a1d6f3720e0a4d631db4fd65fc045cecce70e39e079c4dffabf3d7ca2e8350dc60ce058285a949f3914c3460e36583b13
-
Filesize
116KB
MD58929c8901e38f2bc5927a515711ac25e
SHA1d328e330ea81c1bbae65da519020163ecf499351
SHA2562f91029e88dddf6ceb33a36df7b595a7e72e8cfe978dae17d400924230e9c956
SHA5120a1ccbd2c8358906ee07a8c180d268db063446435a3600af49d8965fb9a2808e8de535b7d0ca9884a94e2aa403023d57b2ae8afa9646c7aab0ce4e3e48fdd511
-
Filesize
135KB
MD501cefc4f95b299ca286e34e1c81e4e92
SHA1f6f2412680209e4e217950dca486cef090f84500
SHA25622b1baa07a111b261fc988841e4b47699591d2208a7a53a953da278e0688f866
SHA51204c735f51dd4d3c7afeae26df1fd124366ab7655e258f64aaf3289d1e2900dcadeda2e64f44b828aff3df4e82765324260304522a88abff8eb41e46b1cfab7f3
-
Filesize
135KB
MD5f309273ef06a9e27986bbc3ceff73813
SHA133e35ad04c436c27edff8e35a58426a9f8a2c52e
SHA25607b66897e3a837240c287f7aaa5068108d202ce54ce197c734ba1019fbd94110
SHA512fb05c4de0b9292444856666e868fbd9a1d6f3720e0a4d631db4fd65fc045cecce70e39e079c4dffabf3d7ca2e8350dc60ce058285a949f3914c3460e36583b13
-
Filesize
135KB
MD59364fb135046443df26ca0c835a5adab
SHA1beb6f33f8719cf663e751044bfacd005d004c1a8
SHA2564cfe1c11b44123a6b71651d2c701c5baf17d949c28416381d4341415a8b9decb
SHA51241812cf2b58ace79565072a676dee7200155b164d94a1b8c8c858c2ea5a1987fdb41ebcbcf9f0ac7fcc94c323939e606aac677f99777f78755d8b89febe5fb9c
-
Filesize
135KB
MD5cf6062e30d60e3e57f3b5e85d339f928
SHA1d44468d7a924ee9100e428245685a6607082c623
SHA2567c5c000894cc449443c498937fdb96ab718ea867bfda60f2fc067525f30a24b5
SHA5128dc99721f644f3aebdae26b3af1ccc28a09f7620849c17b4034a3ad3cdd6c85bf7430552412675822a6abc81de8a672f51ada705a660d21b32e47efc277a5daa
-
Filesize
116KB
MD58929c8901e38f2bc5927a515711ac25e
SHA1d328e330ea81c1bbae65da519020163ecf499351
SHA2562f91029e88dddf6ceb33a36df7b595a7e72e8cfe978dae17d400924230e9c956
SHA5120a1ccbd2c8358906ee07a8c180d268db063446435a3600af49d8965fb9a2808e8de535b7d0ca9884a94e2aa403023d57b2ae8afa9646c7aab0ce4e3e48fdd511
-
Filesize
116KB
MD58929c8901e38f2bc5927a515711ac25e
SHA1d328e330ea81c1bbae65da519020163ecf499351
SHA2562f91029e88dddf6ceb33a36df7b595a7e72e8cfe978dae17d400924230e9c956
SHA5120a1ccbd2c8358906ee07a8c180d268db063446435a3600af49d8965fb9a2808e8de535b7d0ca9884a94e2aa403023d57b2ae8afa9646c7aab0ce4e3e48fdd511
-
Filesize
116KB
MD58929c8901e38f2bc5927a515711ac25e
SHA1d328e330ea81c1bbae65da519020163ecf499351
SHA2562f91029e88dddf6ceb33a36df7b595a7e72e8cfe978dae17d400924230e9c956
SHA5120a1ccbd2c8358906ee07a8c180d268db063446435a3600af49d8965fb9a2808e8de535b7d0ca9884a94e2aa403023d57b2ae8afa9646c7aab0ce4e3e48fdd511
-
Filesize
116KB
MD58929c8901e38f2bc5927a515711ac25e
SHA1d328e330ea81c1bbae65da519020163ecf499351
SHA2562f91029e88dddf6ceb33a36df7b595a7e72e8cfe978dae17d400924230e9c956
SHA5120a1ccbd2c8358906ee07a8c180d268db063446435a3600af49d8965fb9a2808e8de535b7d0ca9884a94e2aa403023d57b2ae8afa9646c7aab0ce4e3e48fdd511
-
Filesize
116KB
MD58929c8901e38f2bc5927a515711ac25e
SHA1d328e330ea81c1bbae65da519020163ecf499351
SHA2562f91029e88dddf6ceb33a36df7b595a7e72e8cfe978dae17d400924230e9c956
SHA5120a1ccbd2c8358906ee07a8c180d268db063446435a3600af49d8965fb9a2808e8de535b7d0ca9884a94e2aa403023d57b2ae8afa9646c7aab0ce4e3e48fdd511
-
Filesize
116KB
MD58929c8901e38f2bc5927a515711ac25e
SHA1d328e330ea81c1bbae65da519020163ecf499351
SHA2562f91029e88dddf6ceb33a36df7b595a7e72e8cfe978dae17d400924230e9c956
SHA5120a1ccbd2c8358906ee07a8c180d268db063446435a3600af49d8965fb9a2808e8de535b7d0ca9884a94e2aa403023d57b2ae8afa9646c7aab0ce4e3e48fdd511
-
Filesize
135KB
MD59364fb135046443df26ca0c835a5adab
SHA1beb6f33f8719cf663e751044bfacd005d004c1a8
SHA2564cfe1c11b44123a6b71651d2c701c5baf17d949c28416381d4341415a8b9decb
SHA51241812cf2b58ace79565072a676dee7200155b164d94a1b8c8c858c2ea5a1987fdb41ebcbcf9f0ac7fcc94c323939e606aac677f99777f78755d8b89febe5fb9c
-
Filesize
135KB
MD5cf6062e30d60e3e57f3b5e85d339f928
SHA1d44468d7a924ee9100e428245685a6607082c623
SHA2567c5c000894cc449443c498937fdb96ab718ea867bfda60f2fc067525f30a24b5
SHA5128dc99721f644f3aebdae26b3af1ccc28a09f7620849c17b4034a3ad3cdd6c85bf7430552412675822a6abc81de8a672f51ada705a660d21b32e47efc277a5daa
-
Filesize
135KB
MD501cefc4f95b299ca286e34e1c81e4e92
SHA1f6f2412680209e4e217950dca486cef090f84500
SHA25622b1baa07a111b261fc988841e4b47699591d2208a7a53a953da278e0688f866
SHA51204c735f51dd4d3c7afeae26df1fd124366ab7655e258f64aaf3289d1e2900dcadeda2e64f44b828aff3df4e82765324260304522a88abff8eb41e46b1cfab7f3
-
Filesize
135KB
MD501cefc4f95b299ca286e34e1c81e4e92
SHA1f6f2412680209e4e217950dca486cef090f84500
SHA25622b1baa07a111b261fc988841e4b47699591d2208a7a53a953da278e0688f866
SHA51204c735f51dd4d3c7afeae26df1fd124366ab7655e258f64aaf3289d1e2900dcadeda2e64f44b828aff3df4e82765324260304522a88abff8eb41e46b1cfab7f3
-
Filesize
135KB
MD5f309273ef06a9e27986bbc3ceff73813
SHA133e35ad04c436c27edff8e35a58426a9f8a2c52e
SHA25607b66897e3a837240c287f7aaa5068108d202ce54ce197c734ba1019fbd94110
SHA512fb05c4de0b9292444856666e868fbd9a1d6f3720e0a4d631db4fd65fc045cecce70e39e079c4dffabf3d7ca2e8350dc60ce058285a949f3914c3460e36583b13