Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 22:55
Static task
static1
Behavioral task
behavioral1
Sample
788e2ff936c952126aa6fb15318e3a894deb71d8d194dec84daf2eeb8d2755a8.dll
Resource
win7-20240903-en
General
-
Target
788e2ff936c952126aa6fb15318e3a894deb71d8d194dec84daf2eeb8d2755a8.dll
-
Size
120KB
-
MD5
bdc70e8f95c42e3b4453df15885504fa
-
SHA1
908822a9c557f512b792f6a200342cb214320558
-
SHA256
788e2ff936c952126aa6fb15318e3a894deb71d8d194dec84daf2eeb8d2755a8
-
SHA512
d50b47d226cdd10a573c2007c705beeb0895439a3fcb71af4edef028f18d5441d19484ae7c4eaa38e65ae96446aef1110ecc3e88a0d8eeb6b00508eb9026ecfb
-
SSDEEP
3072:Vg2lFovtoEit9B4uTCtWBpaROfpVvCPMYWV0q:VbyVC9p2tWBqSaPMYWW
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5796c2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5796c2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5796c2.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5796c2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5796c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5796c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5796c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5796c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5796c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5796c2.exe -
Executes dropped EXE 4 IoCs
pid Process 3596 e5796c2.exe 3644 e5797fa.exe 3536 e57b1eb.exe 2868 e57b20a.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5796c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5796c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5796c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5796c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5796c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5796c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5796c2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5796c2.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: e5796c2.exe File opened (read-only) \??\S: e5796c2.exe File opened (read-only) \??\P: e5796c2.exe File opened (read-only) \??\R: e5796c2.exe File opened (read-only) \??\J: e5796c2.exe File opened (read-only) \??\K: e5796c2.exe File opened (read-only) \??\L: e5796c2.exe File opened (read-only) \??\N: e5796c2.exe File opened (read-only) \??\O: e5796c2.exe File opened (read-only) \??\Q: e5796c2.exe File opened (read-only) \??\E: e5796c2.exe File opened (read-only) \??\H: e5796c2.exe File opened (read-only) \??\I: e5796c2.exe File opened (read-only) \??\M: e5796c2.exe -
resource yara_rule behavioral2/memory/3596-9-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-6-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-10-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-12-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-22-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-25-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-31-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-34-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-11-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-35-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-8-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-36-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-37-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-38-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-40-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-39-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-42-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-43-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-57-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-59-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-61-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-71-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-73-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-76-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-78-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-80-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-82-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-84-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-87-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-89-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3596-102-0x0000000000840000-0x00000000018FA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Uninstall.exe e5796c2.exe File opened for modification C:\Program Files\7-Zip\7z.exe e5796c2.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e5796c2.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e5796c2.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e57971f e5796c2.exe File opened for modification C:\Windows\SYSTEM.INI e5796c2.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57b1eb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57b20a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5796c2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5797fa.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3596 e5796c2.exe 3596 e5796c2.exe 3596 e5796c2.exe 3596 e5796c2.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe Token: SeDebugPrivilege 3596 e5796c2.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 4804 wrote to memory of 4496 4804 rundll32.exe 85 PID 4804 wrote to memory of 4496 4804 rundll32.exe 85 PID 4804 wrote to memory of 4496 4804 rundll32.exe 85 PID 4496 wrote to memory of 3596 4496 rundll32.exe 86 PID 4496 wrote to memory of 3596 4496 rundll32.exe 86 PID 4496 wrote to memory of 3596 4496 rundll32.exe 86 PID 3596 wrote to memory of 784 3596 e5796c2.exe 8 PID 3596 wrote to memory of 792 3596 e5796c2.exe 9 PID 3596 wrote to memory of 316 3596 e5796c2.exe 13 PID 3596 wrote to memory of 2616 3596 e5796c2.exe 44 PID 3596 wrote to memory of 2624 3596 e5796c2.exe 45 PID 3596 wrote to memory of 2848 3596 e5796c2.exe 50 PID 3596 wrote to memory of 3452 3596 e5796c2.exe 56 PID 3596 wrote to memory of 3576 3596 e5796c2.exe 57 PID 3596 wrote to memory of 3764 3596 e5796c2.exe 58 PID 3596 wrote to memory of 3856 3596 e5796c2.exe 59 PID 3596 wrote to memory of 3924 3596 e5796c2.exe 60 PID 3596 wrote to memory of 4016 3596 e5796c2.exe 61 PID 3596 wrote to memory of 3796 3596 e5796c2.exe 62 PID 3596 wrote to memory of 2164 3596 e5796c2.exe 74 PID 3596 wrote to memory of 3348 3596 e5796c2.exe 76 PID 3596 wrote to memory of 3284 3596 e5796c2.exe 77 PID 3596 wrote to memory of 1440 3596 e5796c2.exe 78 PID 3596 wrote to memory of 3136 3596 e5796c2.exe 83 PID 3596 wrote to memory of 4804 3596 e5796c2.exe 84 PID 3596 wrote to memory of 4496 3596 e5796c2.exe 85 PID 3596 wrote to memory of 4496 3596 e5796c2.exe 85 PID 4496 wrote to memory of 3644 4496 rundll32.exe 87 PID 4496 wrote to memory of 3644 4496 rundll32.exe 87 PID 4496 wrote to memory of 3644 4496 rundll32.exe 87 PID 4496 wrote to memory of 3536 4496 rundll32.exe 91 PID 4496 wrote to memory of 3536 4496 rundll32.exe 91 PID 4496 wrote to memory of 3536 4496 rundll32.exe 91 PID 4496 wrote to memory of 2868 4496 rundll32.exe 92 PID 4496 wrote to memory of 2868 4496 rundll32.exe 92 PID 4496 wrote to memory of 2868 4496 rundll32.exe 92 PID 3596 wrote to memory of 784 3596 e5796c2.exe 8 PID 3596 wrote to memory of 792 3596 e5796c2.exe 9 PID 3596 wrote to memory of 316 3596 e5796c2.exe 13 PID 3596 wrote to memory of 2616 3596 e5796c2.exe 44 PID 3596 wrote to memory of 2624 3596 e5796c2.exe 45 PID 3596 wrote to memory of 2848 3596 e5796c2.exe 50 PID 3596 wrote to memory of 3452 3596 e5796c2.exe 56 PID 3596 wrote to memory of 3576 3596 e5796c2.exe 57 PID 3596 wrote to memory of 3764 3596 e5796c2.exe 58 PID 3596 wrote to memory of 3856 3596 e5796c2.exe 59 PID 3596 wrote to memory of 3924 3596 e5796c2.exe 60 PID 3596 wrote to memory of 4016 3596 e5796c2.exe 61 PID 3596 wrote to memory of 3796 3596 e5796c2.exe 62 PID 3596 wrote to memory of 2164 3596 e5796c2.exe 74 PID 3596 wrote to memory of 3348 3596 e5796c2.exe 76 PID 3596 wrote to memory of 3644 3596 e5796c2.exe 87 PID 3596 wrote to memory of 3644 3596 e5796c2.exe 87 PID 3596 wrote to memory of 2868 3596 e5796c2.exe 92 PID 3596 wrote to memory of 2868 3596 e5796c2.exe 92 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5796c2.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2616
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2624
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2848
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3452
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\788e2ff936c952126aa6fb15318e3a894deb71d8d194dec84daf2eeb8d2755a8.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\788e2ff936c952126aa6fb15318e3a894deb71d8d194dec84daf2eeb8d2755a8.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Users\Admin\AppData\Local\Temp\e5796c2.exeC:\Users\Admin\AppData\Local\Temp\e5796c2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3596
-
-
C:\Users\Admin\AppData\Local\Temp\e5797fa.exeC:\Users\Admin\AppData\Local\Temp\e5797fa.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3644
-
-
C:\Users\Admin\AppData\Local\Temp\e57b1eb.exeC:\Users\Admin\AppData\Local\Temp\e57b1eb.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3536
-
-
C:\Users\Admin\AppData\Local\Temp\e57b20a.exeC:\Users\Admin\AppData\Local\Temp\e57b20a.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2868
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3576
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3764
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3856
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3924
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4016
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3796
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2164
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3348
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3284
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1440
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3136
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5d69b6827251e3c6758ab9bb431bfe031
SHA1929821ace57937c5049892a4328f149c139f73a4
SHA2562e921d12baf7fed935b38fd862fe97de348c9fe3c601c4772408a75990932b62
SHA512fb7007c3115b243af728403f3f65e643d362abc5d3989e31f10f888789f421e4bf5fb8dd6ce36bdbf84174e3842a4c19cff7156c1542313738694a71c938fc6f