Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
26-07-2024 14:56
Static task
static1
Behavioral task
behavioral1
Sample
9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe
Resource
win10v2004-20240709-en
General
-
Target
9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe
-
Size
249KB
-
MD5
8e44f5acbb19af4f66ec3561c83323a3
-
SHA1
52a6d61bcaed65fa4a7814de6828b58ba86811fe
-
SHA256
9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57
-
SHA512
b5c8ff9c5c8bdf58ecc4f91026e035744f58010e7d68816d01d7757827ec009d85eb64046871660c49fa71a1cea1d0df4c11be81817cfc2f775b482e48f1cd5a
-
SSDEEP
6144:iZ5sGZEE8GPBmJOR4fG7/LmGvdXF6BfOJbsoeqsOI:iZ5s2AGJL4OjaGlF6BfOJbsoeqsz
Malware Config
Extracted
xenorat
45.66.231.63
Holid_rat_nd8859g
-
delay
60400
-
install_path
appdata
-
port
1243
-
startup_name
HDdisplay
Signatures
-
Executes dropped EXE 5 IoCs
pid Process 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 4496 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 1980 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 1932 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 4944 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe -
Suspicious use of SetThreadContext 8 IoCs
description pid Process procid_target PID 952 set thread context of 2148 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 81 PID 952 set thread context of 4316 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 82 PID 952 set thread context of 1860 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 83 PID 952 set thread context of 2064 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 84 PID 2136 set thread context of 4496 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 90 PID 2136 set thread context of 1980 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 91 PID 2136 set thread context of 1932 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 92 PID 2136 set thread context of 4944 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 3608 2064 WerFault.exe 84 1332 4944 WerFault.exe 93 2436 1932 WerFault.exe 92 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4604 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe Token: SeDebugPrivilege 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 952 wrote to memory of 2148 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 81 PID 952 wrote to memory of 2148 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 81 PID 952 wrote to memory of 2148 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 81 PID 952 wrote to memory of 2148 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 81 PID 952 wrote to memory of 2148 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 81 PID 952 wrote to memory of 2148 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 81 PID 952 wrote to memory of 2148 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 81 PID 952 wrote to memory of 2148 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 81 PID 952 wrote to memory of 4316 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 82 PID 952 wrote to memory of 4316 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 82 PID 952 wrote to memory of 4316 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 82 PID 952 wrote to memory of 4316 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 82 PID 952 wrote to memory of 4316 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 82 PID 952 wrote to memory of 4316 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 82 PID 952 wrote to memory of 4316 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 82 PID 952 wrote to memory of 4316 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 82 PID 952 wrote to memory of 1860 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 83 PID 952 wrote to memory of 1860 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 83 PID 952 wrote to memory of 1860 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 83 PID 952 wrote to memory of 1860 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 83 PID 952 wrote to memory of 1860 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 83 PID 952 wrote to memory of 1860 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 83 PID 952 wrote to memory of 1860 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 83 PID 952 wrote to memory of 1860 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 83 PID 952 wrote to memory of 2064 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 84 PID 952 wrote to memory of 2064 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 84 PID 952 wrote to memory of 2064 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 84 PID 952 wrote to memory of 2064 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 84 PID 952 wrote to memory of 2064 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 84 PID 952 wrote to memory of 2064 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 84 PID 952 wrote to memory of 2064 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 84 PID 952 wrote to memory of 2064 952 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 84 PID 2148 wrote to memory of 2136 2148 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 89 PID 2148 wrote to memory of 2136 2148 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 89 PID 2148 wrote to memory of 2136 2148 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 89 PID 2136 wrote to memory of 4496 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 90 PID 2136 wrote to memory of 4496 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 90 PID 2136 wrote to memory of 4496 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 90 PID 2136 wrote to memory of 4496 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 90 PID 2136 wrote to memory of 4496 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 90 PID 2136 wrote to memory of 4496 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 90 PID 2136 wrote to memory of 4496 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 90 PID 2136 wrote to memory of 4496 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 90 PID 2136 wrote to memory of 1980 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 91 PID 2136 wrote to memory of 1980 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 91 PID 2136 wrote to memory of 1980 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 91 PID 2136 wrote to memory of 1980 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 91 PID 2136 wrote to memory of 1980 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 91 PID 2136 wrote to memory of 1980 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 91 PID 2136 wrote to memory of 1980 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 91 PID 2136 wrote to memory of 1980 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 91 PID 2136 wrote to memory of 1932 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 92 PID 2136 wrote to memory of 1932 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 92 PID 2136 wrote to memory of 1932 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 92 PID 2136 wrote to memory of 1932 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 92 PID 2136 wrote to memory of 1932 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 92 PID 2136 wrote to memory of 1932 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 92 PID 2136 wrote to memory of 1932 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 92 PID 2136 wrote to memory of 1932 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 92 PID 2136 wrote to memory of 4944 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 93 PID 2136 wrote to memory of 4944 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 93 PID 2136 wrote to memory of 4944 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 93 PID 2136 wrote to memory of 4944 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 93 PID 2136 wrote to memory of 4944 2136 9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe"C:\Users\Admin\AppData\Local\Temp\9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Users\Admin\AppData\Local\Temp\9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exeC:\Users\Admin\AppData\Local\Temp\9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Users\Admin\AppData\Roaming\XenoManager\9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe"C:\Users\Admin\AppData\Roaming\XenoManager\9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Users\Admin\AppData\Roaming\XenoManager\9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exeC:\Users\Admin\AppData\Roaming\XenoManager\9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4496
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exeC:\Users\Admin\AppData\Roaming\XenoManager\9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1980
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exeC:\Users\Admin\AppData\Roaming\XenoManager\9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe4⤵
- Executes dropped EXE
PID:1932 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1932 -s 925⤵
- Program crash
PID:2436
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exeC:\Users\Admin\AppData\Roaming\XenoManager\9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe4⤵
- Executes dropped EXE
PID:4944 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 925⤵
- Program crash
PID:1332
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exeC:\Users\Admin\AppData\Local\Temp\9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe2⤵
- System Location Discovery: System Language Discovery
PID:4316 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "HDdisplay" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD646.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4604
-
-
-
C:\Users\Admin\AppData\Local\Temp\9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exeC:\Users\Admin\AppData\Local\Temp\9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe2⤵
- System Location Discovery: System Language Discovery
PID:1860
-
-
C:\Users\Admin\AppData\Local\Temp\9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exeC:\Users\Admin\AppData\Local\Temp\9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe2⤵PID:2064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2064 -s 923⤵
- Program crash
PID:3608
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2064 -ip 20641⤵PID:3124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1932 -ip 19321⤵PID:396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4944 -ip 49441⤵PID:5072
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe.log
Filesize706B
MD580305b9a250a27091f46fa147674ffb3
SHA181b485761494618e4c8bba9af56c29b2ea8e8a07
SHA256d9febc24cdfe2a616fff0e891fb055951aad00be6d57b0bc3cf8f4f643c5f6ae
SHA51252544d526e83ae2a71d63768457435dbe79843a76146f60b7e41ec7b53ddb620323592325e19d6776b92b7e1fbb8dc79db85e94a30d970f0983563456ccd7a19
-
Filesize
1KB
MD547ddb85bf4b8c8b9d80c2101e4b8af18
SHA1d06345bb51ccf532b94a998fb92f35101ebe6738
SHA256d397ccee5850ee7faa2d54a02c41dffbc857ac0fe02360a33e0e0cce56cd46af
SHA512104a4f3a877a1f639f9db6bddde16f327c9ef08a0279b63bea2f8f3293cab4b726177c3d8764cc151767fa89b19a4d06f6f9fe52879280262a88f0389a3a2b40
-
C:\Users\Admin\AppData\Roaming\XenoManager\9fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57.exe
Filesize249KB
MD58e44f5acbb19af4f66ec3561c83323a3
SHA152a6d61bcaed65fa4a7814de6828b58ba86811fe
SHA2569fec52616fa7fde2303c0b086aca7af1dd8d51071b6abcfc6a0a878dbd8adc57
SHA512b5c8ff9c5c8bdf58ecc4f91026e035744f58010e7d68816d01d7757827ec009d85eb64046871660c49fa71a1cea1d0df4c11be81817cfc2f775b482e48f1cd5a