Analysis
-
max time kernel
119s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
05-11-2023 21:25
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.b95828865b65d04f899da76da4e94230.dll
Resource
win7-20231023-en
General
-
Target
NEAS.b95828865b65d04f899da76da4e94230.dll
-
Size
120KB
-
MD5
b95828865b65d04f899da76da4e94230
-
SHA1
2c4fb99617f716e0bd85a3b27dc1568b3ddea3bb
-
SHA256
ed8da93e4ac3a6302145aa49f185cd269719a36846de2e515291b2d1ad29fe62
-
SHA512
73d9455b01340a9cd3d5540d08ff68ab077cd979c84886fd98fef092150cde9d7c9a2801d67057f8d20ab7b0851c08543b59a7e41971dbf1b9d0224a60f52613
-
SSDEEP
3072:9OnNYGs5NqausC8+/9Gq+xyvUDQneIB2O+o:on08axSH+MvmQnewKo
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7680c4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f769b36.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f769b36.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f769b36.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7680c4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7680c4.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7680c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769b36.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7680c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7680c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7680c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769b36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769b36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769b36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7680c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7680c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7680c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769b36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769b36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769b36.exe -
Executes dropped EXE 3 IoCs
pid Process 2568 f7680c4.exe 2672 f768a36.exe 2544 f769b36.exe -
Loads dropped DLL 6 IoCs
pid Process 1252 rundll32.exe 1252 rundll32.exe 1252 rundll32.exe 1252 rundll32.exe 1252 rundll32.exe 1252 rundll32.exe -
resource yara_rule behavioral1/memory/2568-12-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2568-11-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2568-14-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2568-15-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2568-19-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2568-24-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2568-28-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2568-40-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2568-58-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2568-60-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2568-62-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2568-64-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/1252-76-0x0000000000400000-0x0000000000412000-memory.dmp upx behavioral1/memory/2568-77-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2568-79-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2568-81-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2568-82-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2568-84-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2568-86-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2568-104-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2568-106-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2568-147-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2544-151-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2544-187-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7680c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769b36.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f769b36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7680c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769b36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769b36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7680c4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7680c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769b36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7680c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7680c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7680c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769b36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769b36.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7680c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769b36.exe -
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: f7680c4.exe File opened (read-only) \??\N: f7680c4.exe File opened (read-only) \??\G: f7680c4.exe File opened (read-only) \??\H: f7680c4.exe File opened (read-only) \??\I: f7680c4.exe File opened (read-only) \??\J: f7680c4.exe File opened (read-only) \??\E: f7680c4.exe File opened (read-only) \??\K: f7680c4.exe File opened (read-only) \??\M: f7680c4.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7682b7 f7680c4.exe File opened for modification C:\Windows\SYSTEM.INI f7680c4.exe File created C:\Windows\f76df38 f769b36.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2568 f7680c4.exe 2568 f7680c4.exe 2544 f769b36.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 2568 f7680c4.exe Token: SeDebugPrivilege 2568 f7680c4.exe Token: SeDebugPrivilege 2568 f7680c4.exe Token: SeDebugPrivilege 2568 f7680c4.exe Token: SeDebugPrivilege 2568 f7680c4.exe Token: SeDebugPrivilege 2568 f7680c4.exe Token: SeDebugPrivilege 2568 f7680c4.exe Token: SeDebugPrivilege 2568 f7680c4.exe Token: SeDebugPrivilege 2568 f7680c4.exe Token: SeDebugPrivilege 2568 f7680c4.exe Token: SeDebugPrivilege 2568 f7680c4.exe Token: SeDebugPrivilege 2568 f7680c4.exe Token: SeDebugPrivilege 2568 f7680c4.exe Token: SeDebugPrivilege 2568 f7680c4.exe Token: SeDebugPrivilege 2568 f7680c4.exe Token: SeDebugPrivilege 2568 f7680c4.exe Token: SeDebugPrivilege 2568 f7680c4.exe Token: SeDebugPrivilege 2568 f7680c4.exe Token: SeDebugPrivilege 2568 f7680c4.exe Token: SeDebugPrivilege 2568 f7680c4.exe Token: SeDebugPrivilege 2568 f7680c4.exe Token: SeDebugPrivilege 2544 f769b36.exe Token: SeDebugPrivilege 2544 f769b36.exe Token: SeDebugPrivilege 2544 f769b36.exe Token: SeDebugPrivilege 2544 f769b36.exe Token: SeDebugPrivilege 2544 f769b36.exe Token: SeDebugPrivilege 2544 f769b36.exe Token: SeDebugPrivilege 2544 f769b36.exe Token: SeDebugPrivilege 2544 f769b36.exe Token: SeDebugPrivilege 2544 f769b36.exe Token: SeDebugPrivilege 2544 f769b36.exe Token: SeDebugPrivilege 2544 f769b36.exe Token: SeDebugPrivilege 2544 f769b36.exe Token: SeDebugPrivilege 2544 f769b36.exe Token: SeDebugPrivilege 2544 f769b36.exe Token: SeDebugPrivilege 2544 f769b36.exe Token: SeDebugPrivilege 2544 f769b36.exe Token: SeDebugPrivilege 2544 f769b36.exe Token: SeDebugPrivilege 2544 f769b36.exe Token: SeDebugPrivilege 2544 f769b36.exe Token: SeDebugPrivilege 2544 f769b36.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1940 wrote to memory of 1252 1940 rundll32.exe 28 PID 1940 wrote to memory of 1252 1940 rundll32.exe 28 PID 1940 wrote to memory of 1252 1940 rundll32.exe 28 PID 1940 wrote to memory of 1252 1940 rundll32.exe 28 PID 1940 wrote to memory of 1252 1940 rundll32.exe 28 PID 1940 wrote to memory of 1252 1940 rundll32.exe 28 PID 1940 wrote to memory of 1252 1940 rundll32.exe 28 PID 1252 wrote to memory of 2568 1252 rundll32.exe 29 PID 1252 wrote to memory of 2568 1252 rundll32.exe 29 PID 1252 wrote to memory of 2568 1252 rundll32.exe 29 PID 1252 wrote to memory of 2568 1252 rundll32.exe 29 PID 2568 wrote to memory of 1244 2568 f7680c4.exe 13 PID 2568 wrote to memory of 1352 2568 f7680c4.exe 12 PID 2568 wrote to memory of 1416 2568 f7680c4.exe 11 PID 2568 wrote to memory of 1924 2568 f7680c4.exe 9 PID 2568 wrote to memory of 1940 2568 f7680c4.exe 27 PID 2568 wrote to memory of 1252 2568 f7680c4.exe 28 PID 2568 wrote to memory of 1252 2568 f7680c4.exe 28 PID 1252 wrote to memory of 2672 1252 rundll32.exe 30 PID 1252 wrote to memory of 2672 1252 rundll32.exe 30 PID 1252 wrote to memory of 2672 1252 rundll32.exe 30 PID 1252 wrote to memory of 2672 1252 rundll32.exe 30 PID 1252 wrote to memory of 2544 1252 rundll32.exe 31 PID 1252 wrote to memory of 2544 1252 rundll32.exe 31 PID 1252 wrote to memory of 2544 1252 rundll32.exe 31 PID 1252 wrote to memory of 2544 1252 rundll32.exe 31 PID 2568 wrote to memory of 1244 2568 f7680c4.exe 13 PID 2568 wrote to memory of 1352 2568 f7680c4.exe 12 PID 2568 wrote to memory of 1416 2568 f7680c4.exe 11 PID 2568 wrote to memory of 2672 2568 f7680c4.exe 30 PID 2568 wrote to memory of 2672 2568 f7680c4.exe 30 PID 2568 wrote to memory of 2544 2568 f7680c4.exe 31 PID 2568 wrote to memory of 2544 2568 f7680c4.exe 31 PID 2544 wrote to memory of 1244 2544 f769b36.exe 13 PID 2544 wrote to memory of 1352 2544 f769b36.exe 12 PID 2544 wrote to memory of 1416 2544 f769b36.exe 11 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7680c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769b36.exe
Processes
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1924
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1416
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.b95828865b65d04f899da76da4e94230.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.b95828865b65d04f899da76da4e94230.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\f7680c4.exeC:\Users\Admin\AppData\Local\Temp\f7680c4.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2568
-
-
C:\Users\Admin\AppData\Local\Temp\f768a36.exeC:\Users\Admin\AppData\Local\Temp\f768a36.exe4⤵
- Executes dropped EXE
PID:2672
-
-
C:\Users\Admin\AppData\Local\Temp\f769b36.exeC:\Users\Admin\AppData\Local\Temp\f769b36.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2544
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1352
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1244
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5a3d13e1f3e83bd8f823f6d3acb678006
SHA18d9c1fee3aeac1ef09407d75323935eb527717c2
SHA256ed3127a95502361ea2cbea5760d078f8ac74f5fd86806c6265c87b2f08facca3
SHA512379f11b1f9cfac4f23b61427525a5d015268b95ec866e27d904db8a900874956476b69819b019df70851057fa5bfebdd6ff558ad27d6fcb47b3dde3c5c76af8a
-
Filesize
97KB
MD5a3d13e1f3e83bd8f823f6d3acb678006
SHA18d9c1fee3aeac1ef09407d75323935eb527717c2
SHA256ed3127a95502361ea2cbea5760d078f8ac74f5fd86806c6265c87b2f08facca3
SHA512379f11b1f9cfac4f23b61427525a5d015268b95ec866e27d904db8a900874956476b69819b019df70851057fa5bfebdd6ff558ad27d6fcb47b3dde3c5c76af8a
-
Filesize
97KB
MD5a3d13e1f3e83bd8f823f6d3acb678006
SHA18d9c1fee3aeac1ef09407d75323935eb527717c2
SHA256ed3127a95502361ea2cbea5760d078f8ac74f5fd86806c6265c87b2f08facca3
SHA512379f11b1f9cfac4f23b61427525a5d015268b95ec866e27d904db8a900874956476b69819b019df70851057fa5bfebdd6ff558ad27d6fcb47b3dde3c5c76af8a
-
Filesize
97KB
MD5a3d13e1f3e83bd8f823f6d3acb678006
SHA18d9c1fee3aeac1ef09407d75323935eb527717c2
SHA256ed3127a95502361ea2cbea5760d078f8ac74f5fd86806c6265c87b2f08facca3
SHA512379f11b1f9cfac4f23b61427525a5d015268b95ec866e27d904db8a900874956476b69819b019df70851057fa5bfebdd6ff558ad27d6fcb47b3dde3c5c76af8a
-
Filesize
257B
MD51565b880e1ce713cca5264254da47ae6
SHA193eb67a9ee53d0b2e9bda3c6ea7e8297814701b9
SHA2567937d5302f2c539dabb0c2e6575e078d6036dd88bc06586f0aae2ec9a299285e
SHA5123baa58a93bc3975df741778529d74adb25ce48091850451f8ba54d20892c39c0f65d59fe2dc01e4a81de982482ba887774a23f07448898b072cf0b35f0788927
-
Filesize
97KB
MD5a3d13e1f3e83bd8f823f6d3acb678006
SHA18d9c1fee3aeac1ef09407d75323935eb527717c2
SHA256ed3127a95502361ea2cbea5760d078f8ac74f5fd86806c6265c87b2f08facca3
SHA512379f11b1f9cfac4f23b61427525a5d015268b95ec866e27d904db8a900874956476b69819b019df70851057fa5bfebdd6ff558ad27d6fcb47b3dde3c5c76af8a
-
Filesize
97KB
MD5a3d13e1f3e83bd8f823f6d3acb678006
SHA18d9c1fee3aeac1ef09407d75323935eb527717c2
SHA256ed3127a95502361ea2cbea5760d078f8ac74f5fd86806c6265c87b2f08facca3
SHA512379f11b1f9cfac4f23b61427525a5d015268b95ec866e27d904db8a900874956476b69819b019df70851057fa5bfebdd6ff558ad27d6fcb47b3dde3c5c76af8a
-
Filesize
97KB
MD5a3d13e1f3e83bd8f823f6d3acb678006
SHA18d9c1fee3aeac1ef09407d75323935eb527717c2
SHA256ed3127a95502361ea2cbea5760d078f8ac74f5fd86806c6265c87b2f08facca3
SHA512379f11b1f9cfac4f23b61427525a5d015268b95ec866e27d904db8a900874956476b69819b019df70851057fa5bfebdd6ff558ad27d6fcb47b3dde3c5c76af8a
-
Filesize
97KB
MD5a3d13e1f3e83bd8f823f6d3acb678006
SHA18d9c1fee3aeac1ef09407d75323935eb527717c2
SHA256ed3127a95502361ea2cbea5760d078f8ac74f5fd86806c6265c87b2f08facca3
SHA512379f11b1f9cfac4f23b61427525a5d015268b95ec866e27d904db8a900874956476b69819b019df70851057fa5bfebdd6ff558ad27d6fcb47b3dde3c5c76af8a
-
Filesize
97KB
MD5a3d13e1f3e83bd8f823f6d3acb678006
SHA18d9c1fee3aeac1ef09407d75323935eb527717c2
SHA256ed3127a95502361ea2cbea5760d078f8ac74f5fd86806c6265c87b2f08facca3
SHA512379f11b1f9cfac4f23b61427525a5d015268b95ec866e27d904db8a900874956476b69819b019df70851057fa5bfebdd6ff558ad27d6fcb47b3dde3c5c76af8a
-
Filesize
97KB
MD5a3d13e1f3e83bd8f823f6d3acb678006
SHA18d9c1fee3aeac1ef09407d75323935eb527717c2
SHA256ed3127a95502361ea2cbea5760d078f8ac74f5fd86806c6265c87b2f08facca3
SHA512379f11b1f9cfac4f23b61427525a5d015268b95ec866e27d904db8a900874956476b69819b019df70851057fa5bfebdd6ff558ad27d6fcb47b3dde3c5c76af8a