Overview
overview
10Static
static
10Dropper/Berbew.exe
windows7-x64
10Dropper/Berbew.exe
windows10-2004-x64
10Dropper/Phorphiex.exe
windows7-x64
10Dropper/Phorphiex.exe
windows10-2004-x64
10RAT/31.exe
windows7-x64
10RAT/31.exe
windows10-2004-x64
10RAT/XClient.exe
windows7-x64
10RAT/XClient.exe
windows10-2004-x64
10RAT/file.exe
windows7-x64
7RAT/file.exe
windows10-2004-x64
7Ransomware...-2.exe
windows7-x64
10Ransomware...-2.exe
windows10-2004-x64
10Ransomware...01.exe
windows7-x64
10Ransomware...01.exe
windows10-2004-x64
10Ransomware...lt.exe
windows7-x64
10Ransomware...lt.exe
windows10-2004-x64
10Stealers/Azorult.exe
windows7-x64
10Stealers/Azorult.exe
windows10-2004-x64
10Stealers/B...on.exe
windows7-x64
10Stealers/B...on.exe
windows10-2004-x64
10Stealers/Dridex.dll
windows7-x64
10Stealers/Dridex.dll
windows10-2004-x64
10Stealers/M..._2.exe
windows7-x64
10Stealers/M..._2.exe
windows10-2004-x64
10Stealers/lumma.exe
windows7-x64
10Stealers/lumma.exe
windows10-2004-x64
10Trojan/BetaBot.exe
windows7-x64
10Trojan/BetaBot.exe
windows10-2004-x64
10Trojan/Smo...er.exe
windows7-x64
10Trojan/Smo...er.exe
windows10-2004-x64
10Resubmissions
03-09-2024 14:02
240903-rb57sazdqf 1003-09-2024 13:51
240903-q59avszclf 1002-09-2024 19:51
240902-yk8gtsxbpd 1002-09-2024 02:27
240902-cxh7tazflg 1002-09-2024 02:26
240902-cwxc2sygll 1021-06-2024 19:37
240621-yca7cszgnd 1009-06-2024 17:07
240609-vm7rjadd73 1013-05-2024 17:36
240513-v6qblafe3y 1012-05-2024 17:17
240512-vty3zafh5s 10Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-09-2024 19:51
Behavioral task
behavioral1
Sample
Dropper/Berbew.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Dropper/Berbew.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Dropper/Phorphiex.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
Dropper/Phorphiex.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
RAT/31.exe
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
RAT/31.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
RAT/XClient.exe
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
RAT/XClient.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
RAT/file.exe
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
RAT/file.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
Ransomware/Client-2.exe
Resource
win7-20240704-en
Behavioral task
behavioral12
Sample
Ransomware/Client-2.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
Ransomware/criticalupdate01.exe
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
Ransomware/criticalupdate01.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
Ransomware/default.exe
Resource
win7-20240705-en
Behavioral task
behavioral16
Sample
Ransomware/default.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
Stealers/Azorult.exe
Resource
win7-20240704-en
Behavioral task
behavioral18
Sample
Stealers/Azorult.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
Stealers/BlackMoon.exe
Resource
win7-20240708-en
Behavioral task
behavioral20
Sample
Stealers/BlackMoon.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
Stealers/Dridex.dll
Resource
win7-20240704-en
Behavioral task
behavioral22
Sample
Stealers/Dridex.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
Stealers/Masslogger/mouse_2.exe
Resource
win7-20240704-en
Behavioral task
behavioral24
Sample
Stealers/Masslogger/mouse_2.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
Stealers/lumma.exe
Resource
win7-20240729-en
Behavioral task
behavioral26
Sample
Stealers/lumma.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
Trojan/BetaBot.exe
Resource
win7-20240729-en
Behavioral task
behavioral28
Sample
Trojan/BetaBot.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral29
Sample
Trojan/SmokeLoader.exe
Resource
win7-20240708-en
Behavioral task
behavioral30
Sample
Trojan/SmokeLoader.exe
Resource
win10v2004-20240802-en
General
-
Target
Stealers/Masslogger/mouse_2.exe
-
Size
984KB
-
MD5
af8ab92992ccc4cc6a637953836edf93
-
SHA1
ac17c77cae31fdfeb618b0083285ba869baf29fc
-
SHA256
03968a3a5a7a880feefca31686fcfbed445080a0c06eda2b6d623757179b782c
-
SHA512
9dc3bdfe45f9333d62ef3b0aaf3860a9ef1e94ced02ed0437d3ac2f96b3b9aacf6e621703f13d62f356bd50dec84cc3a3dc787a8a14c9ce0ceeed9ff63c45ad2
-
SSDEEP
24576:iNg+tKkEYA7Gmvv/HGsvPw9vz/DrELE7VUH:0g4K7YA7vvRMbcLa
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 1 IoCs
resource yara_rule behavioral24/memory/4648-28-0x0000000000400000-0x00000000004A8000-memory.dmp family_masslogger -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
resource yara_rule behavioral24/memory/1076-11-0x0000000006FF0000-0x000000000709E000-memory.dmp rezer0 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation mouse_2.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation mouse_2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 mouse_2.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 mouse_2.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook mouse_2.exe Key opened \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 mouse_2.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 mouse_2.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook mouse_2.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 mouse_2.exe Key opened \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 mouse_2.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook mouse_2.exe Key queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook mouse_2.exe Key queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 mouse_2.exe Key queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 mouse_2.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 mouse_2.exe Key queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook mouse_2.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 mouse_2.exe Key queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 mouse_2.exe Key queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook mouse_2.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 mouse_2.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 38 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1076 set thread context of 4648 1076 mouse_2.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mouse_2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mouse_2.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 924 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4648 mouse_2.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1076 mouse_2.exe 1076 mouse_2.exe 1076 mouse_2.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4648 mouse_2.exe 4648 mouse_2.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1076 mouse_2.exe Token: SeDebugPrivilege 4660 taskmgr.exe Token: SeSystemProfilePrivilege 4660 taskmgr.exe Token: SeCreateGlobalPrivilege 4660 taskmgr.exe Token: SeDebugPrivilege 4648 mouse_2.exe Token: 33 4660 taskmgr.exe Token: SeIncBasePriorityPrivilege 4660 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe 4660 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4648 mouse_2.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1076 wrote to memory of 924 1076 mouse_2.exe 97 PID 1076 wrote to memory of 924 1076 mouse_2.exe 97 PID 1076 wrote to memory of 924 1076 mouse_2.exe 97 PID 1076 wrote to memory of 4648 1076 mouse_2.exe 99 PID 1076 wrote to memory of 4648 1076 mouse_2.exe 99 PID 1076 wrote to memory of 4648 1076 mouse_2.exe 99 PID 1076 wrote to memory of 4648 1076 mouse_2.exe 99 PID 1076 wrote to memory of 4648 1076 mouse_2.exe 99 PID 1076 wrote to memory of 4648 1076 mouse_2.exe 99 PID 1076 wrote to memory of 4648 1076 mouse_2.exe 99 PID 1076 wrote to memory of 4648 1076 mouse_2.exe 99 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 mouse_2.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 mouse_2.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Stealers\Masslogger\mouse_2.exe"C:\Users\Admin\AppData\Local\Temp\Stealers\Masslogger\mouse_2.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aqkfZm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9527.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:924
-
-
C:\Users\Admin\AppData\Local\Temp\Stealers\Masslogger\mouse_2.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:4648
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4660
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5400f1cc1a0a0ce1cdabda365ab3368ce
SHA11ecf683f14271d84f3b6063493dce00ff5f42075
SHA256c8fa64f4b69df13ed6408fd4a204f318a36c2f38c85d4a4d42adfc9173f73765
SHA51214c8cfd58d097e5e89c8cabe1e665173f1ccf604a9ef70cdcb84116e265f90819c19c891be408e0ad7e29086a5c2ea2883b7a7d1184878dbbac63e2cabcd1c45
-
Filesize
1KB
MD58e2c3513989b98ecd19eba32599c9d96
SHA177a380041ee111953163174b51282d937445a6b1
SHA256b0bf3d7fa10d37b9739368ba9d874261457d652b13550d1a184e38543be63dfb
SHA512872c51c433cd170c974a68123c1cf28dc1915dbb384d447498e831cbe9a9c57b63d1d597dc5dc51a1ee280a8a038a806dd8e0060fd1efb42d32d2a535fe52edb