Analysis
-
max time kernel
122s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-02-2025 14:58
Static task
static1
Behavioral task
behavioral1
Sample
KSCMWOLPRKU31OY0O7IA05ZD.exe
Resource
win7-20240903-en
General
-
Target
KSCMWOLPRKU31OY0O7IA05ZD.exe
-
Size
4.0MB
-
MD5
0b32762b67c07329013d3b4f01b9f840
-
SHA1
6cc1205ae97744ae4ebfed85577404a03e4d64f0
-
SHA256
0b3a5a436be69f5e20ac0fd84dab58e27abb3cc5ecb821a182da5a3c25418feb
-
SHA512
836d54d2ff9bec071c49746e23e82ff9bafc24547ffaad6c37d18b8b9eeab47f25dd8bf88217e02cef38e298be197714177774a37689c72022f5b1795cd85ae9
-
SSDEEP
98304:vmH01flvieIOBNZSAHVnAELyOpGKOnxz9M5iCj:eUfhIOB/HVnfLyOOxB8vj
Malware Config
Signatures
-
SectopRAT payload 3 IoCs
resource yara_rule behavioral1/memory/1884-69-0x0000000000080000-0x0000000000144000-memory.dmp family_sectoprat behavioral1/memory/1884-70-0x0000000000080000-0x0000000000144000-memory.dmp family_sectoprat behavioral1/memory/1884-71-0x0000000000080000-0x0000000000144000-memory.dmp family_sectoprat -
Sectoprat family
-
Executes dropped EXE 3 IoCs
pid Process 2808 KSCMWOLPRKU31OY0O7IA05ZD.tmp 3004 KSCMWOLPRKU31OY0O7IA05ZD.tmp 1628 Maui.com -
Loads dropped DLL 9 IoCs
pid Process 2208 KSCMWOLPRKU31OY0O7IA05ZD.exe 2808 KSCMWOLPRKU31OY0O7IA05ZD.tmp 2808 KSCMWOLPRKU31OY0O7IA05ZD.tmp 2808 KSCMWOLPRKU31OY0O7IA05ZD.tmp 592 KSCMWOLPRKU31OY0O7IA05ZD.exe 3004 KSCMWOLPRKU31OY0O7IA05ZD.tmp 3004 KSCMWOLPRKU31OY0O7IA05ZD.tmp 3004 KSCMWOLPRKU31OY0O7IA05ZD.tmp 3004 KSCMWOLPRKU31OY0O7IA05ZD.tmp -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\rabbitweed = "\"C:\\bf99bef1-312f-4726-8597-70228ef05e99\\Autoit3.exe\" \"C:\\bf99bef1-312f-4726-8597-70228ef05e99\\rabbitweed.a3x\"" Maui.com -
Enumerates processes with tasklist 1 TTPs 6 IoCs
pid Process 2704 tasklist.exe 2716 tasklist.exe 2712 tasklist.exe 2440 tasklist.exe 1868 tasklist.exe 1456 tasklist.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1628 set thread context of 1884 1628 Maui.com 60 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 24 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KSCMWOLPRKU31OY0O7IA05ZD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KSCMWOLPRKU31OY0O7IA05ZD.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Maui.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KSCMWOLPRKU31OY0O7IA05ZD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KSCMWOLPRKU31OY0O7IA05ZD.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jsc.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 3004 KSCMWOLPRKU31OY0O7IA05ZD.tmp 3004 KSCMWOLPRKU31OY0O7IA05ZD.tmp 1628 Maui.com 1628 Maui.com 1884 jsc.exe 1884 jsc.exe 1884 jsc.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2704 tasklist.exe Token: SeDebugPrivilege 2716 tasklist.exe Token: SeDebugPrivilege 2712 tasklist.exe Token: SeDebugPrivilege 2440 tasklist.exe Token: SeDebugPrivilege 1868 tasklist.exe Token: SeDebugPrivilege 1456 tasklist.exe Token: SeDebugPrivilege 1884 jsc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3004 KSCMWOLPRKU31OY0O7IA05ZD.tmp -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1884 jsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2208 wrote to memory of 2808 2208 KSCMWOLPRKU31OY0O7IA05ZD.exe 30 PID 2208 wrote to memory of 2808 2208 KSCMWOLPRKU31OY0O7IA05ZD.exe 30 PID 2208 wrote to memory of 2808 2208 KSCMWOLPRKU31OY0O7IA05ZD.exe 30 PID 2208 wrote to memory of 2808 2208 KSCMWOLPRKU31OY0O7IA05ZD.exe 30 PID 2208 wrote to memory of 2808 2208 KSCMWOLPRKU31OY0O7IA05ZD.exe 30 PID 2208 wrote to memory of 2808 2208 KSCMWOLPRKU31OY0O7IA05ZD.exe 30 PID 2208 wrote to memory of 2808 2208 KSCMWOLPRKU31OY0O7IA05ZD.exe 30 PID 2808 wrote to memory of 592 2808 KSCMWOLPRKU31OY0O7IA05ZD.tmp 31 PID 2808 wrote to memory of 592 2808 KSCMWOLPRKU31OY0O7IA05ZD.tmp 31 PID 2808 wrote to memory of 592 2808 KSCMWOLPRKU31OY0O7IA05ZD.tmp 31 PID 2808 wrote to memory of 592 2808 KSCMWOLPRKU31OY0O7IA05ZD.tmp 31 PID 2808 wrote to memory of 592 2808 KSCMWOLPRKU31OY0O7IA05ZD.tmp 31 PID 2808 wrote to memory of 592 2808 KSCMWOLPRKU31OY0O7IA05ZD.tmp 31 PID 2808 wrote to memory of 592 2808 KSCMWOLPRKU31OY0O7IA05ZD.tmp 31 PID 592 wrote to memory of 3004 592 KSCMWOLPRKU31OY0O7IA05ZD.exe 32 PID 592 wrote to memory of 3004 592 KSCMWOLPRKU31OY0O7IA05ZD.exe 32 PID 592 wrote to memory of 3004 592 KSCMWOLPRKU31OY0O7IA05ZD.exe 32 PID 592 wrote to memory of 3004 592 KSCMWOLPRKU31OY0O7IA05ZD.exe 32 PID 592 wrote to memory of 3004 592 KSCMWOLPRKU31OY0O7IA05ZD.exe 32 PID 592 wrote to memory of 3004 592 KSCMWOLPRKU31OY0O7IA05ZD.exe 32 PID 592 wrote to memory of 3004 592 KSCMWOLPRKU31OY0O7IA05ZD.exe 32 PID 3004 wrote to memory of 2552 3004 KSCMWOLPRKU31OY0O7IA05ZD.tmp 34 PID 3004 wrote to memory of 2552 3004 KSCMWOLPRKU31OY0O7IA05ZD.tmp 34 PID 3004 wrote to memory of 2552 3004 KSCMWOLPRKU31OY0O7IA05ZD.tmp 34 PID 3004 wrote to memory of 2552 3004 KSCMWOLPRKU31OY0O7IA05ZD.tmp 34 PID 2552 wrote to memory of 2704 2552 cmd.exe 36 PID 2552 wrote to memory of 2704 2552 cmd.exe 36 PID 2552 wrote to memory of 2704 2552 cmd.exe 36 PID 2552 wrote to memory of 2704 2552 cmd.exe 36 PID 2552 wrote to memory of 804 2552 cmd.exe 37 PID 2552 wrote to memory of 804 2552 cmd.exe 37 PID 2552 wrote to memory of 804 2552 cmd.exe 37 PID 2552 wrote to memory of 804 2552 cmd.exe 37 PID 3004 wrote to memory of 2592 3004 KSCMWOLPRKU31OY0O7IA05ZD.tmp 39 PID 3004 wrote to memory of 2592 3004 KSCMWOLPRKU31OY0O7IA05ZD.tmp 39 PID 3004 wrote to memory of 2592 3004 KSCMWOLPRKU31OY0O7IA05ZD.tmp 39 PID 3004 wrote to memory of 2592 3004 KSCMWOLPRKU31OY0O7IA05ZD.tmp 39 PID 2592 wrote to memory of 2716 2592 cmd.exe 41 PID 2592 wrote to memory of 2716 2592 cmd.exe 41 PID 2592 wrote to memory of 2716 2592 cmd.exe 41 PID 2592 wrote to memory of 2716 2592 cmd.exe 41 PID 2592 wrote to memory of 2548 2592 cmd.exe 42 PID 2592 wrote to memory of 2548 2592 cmd.exe 42 PID 2592 wrote to memory of 2548 2592 cmd.exe 42 PID 2592 wrote to memory of 2548 2592 cmd.exe 42 PID 3004 wrote to memory of 2608 3004 KSCMWOLPRKU31OY0O7IA05ZD.tmp 43 PID 3004 wrote to memory of 2608 3004 KSCMWOLPRKU31OY0O7IA05ZD.tmp 43 PID 3004 wrote to memory of 2608 3004 KSCMWOLPRKU31OY0O7IA05ZD.tmp 43 PID 3004 wrote to memory of 2608 3004 KSCMWOLPRKU31OY0O7IA05ZD.tmp 43 PID 2608 wrote to memory of 2712 2608 cmd.exe 45 PID 2608 wrote to memory of 2712 2608 cmd.exe 45 PID 2608 wrote to memory of 2712 2608 cmd.exe 45 PID 2608 wrote to memory of 2712 2608 cmd.exe 45 PID 2608 wrote to memory of 2932 2608 cmd.exe 46 PID 2608 wrote to memory of 2932 2608 cmd.exe 46 PID 2608 wrote to memory of 2932 2608 cmd.exe 46 PID 2608 wrote to memory of 2932 2608 cmd.exe 46 PID 3004 wrote to memory of 756 3004 KSCMWOLPRKU31OY0O7IA05ZD.tmp 47 PID 3004 wrote to memory of 756 3004 KSCMWOLPRKU31OY0O7IA05ZD.tmp 47 PID 3004 wrote to memory of 756 3004 KSCMWOLPRKU31OY0O7IA05ZD.tmp 47 PID 3004 wrote to memory of 756 3004 KSCMWOLPRKU31OY0O7IA05ZD.tmp 47 PID 756 wrote to memory of 2440 756 cmd.exe 49 PID 756 wrote to memory of 2440 756 cmd.exe 49 PID 756 wrote to memory of 2440 756 cmd.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\KSCMWOLPRKU31OY0O7IA05ZD.exe"C:\Users\Admin\AppData\Local\Temp\KSCMWOLPRKU31OY0O7IA05ZD.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Users\Admin\AppData\Local\Temp\is-VHKC8.tmp\KSCMWOLPRKU31OY0O7IA05ZD.tmp"C:\Users\Admin\AppData\Local\Temp\is-VHKC8.tmp\KSCMWOLPRKU31OY0O7IA05ZD.tmp" /SL5="$400F4,2664948,119296,C:\Users\Admin\AppData\Local\Temp\KSCMWOLPRKU31OY0O7IA05ZD.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\KSCMWOLPRKU31OY0O7IA05ZD.exe"C:\Users\Admin\AppData\Local\Temp\KSCMWOLPRKU31OY0O7IA05ZD.exe" /VERYSILENT3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Users\Admin\AppData\Local\Temp\is-Q9GVC.tmp\KSCMWOLPRKU31OY0O7IA05ZD.tmp"C:\Users\Admin\AppData\Local\Temp\is-Q9GVC.tmp\KSCMWOLPRKU31OY0O7IA05ZD.tmp" /SL5="$301CE,2664948,119296,C:\Users\Admin\AppData\Local\Temp\KSCMWOLPRKU31OY0O7IA05ZD.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\SysWOW64\find.exefind /I "wrsa.exe"6⤵
- System Location Discovery: System Language Discovery
PID:804
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\SysWOW64\find.exefind /I "opssvc.exe"6⤵
- System Location Discovery: System Language Discovery
PID:2548
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\SysWOW64\find.exefind /I "avastui.exe"6⤵
- System Location Discovery: System Language Discovery
PID:2932
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
-
C:\Windows\SysWOW64\find.exefind /I "avgui.exe"6⤵
- System Location Discovery: System Language Discovery
PID:1148
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe"5⤵
- System Location Discovery: System Language Discovery
PID:776 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
C:\Windows\SysWOW64\find.exefind /I "nswscsvc.exe"6⤵
- System Location Discovery: System Language Discovery
PID:1448
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe"5⤵
- System Location Discovery: System Language Discovery
PID:2328 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
C:\Windows\SysWOW64\find.exefind /I "sophoshealth.exe"6⤵
- System Location Discovery: System Language Discovery
PID:2272
-
-
-
C:\ProgramData\{601B404E-CB65-4102-816E-E044F381B78D}\Maui.com"C:\ProgramData\{601B404E-CB65-4102-816E-E044F381B78D}\Maui.com" rabbitweed.a3x5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1628 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1884
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
805KB
MD5ab6bea1bc5f739877f1991e78642b2ae
SHA1a29b46ef3bd3a07338085570d0845bfb53304403
SHA2569c86fad55d4ccc6bb2a10d6b835952c40080c2ce20bec49ac94ffc22305c05e3
SHA512177135126ec9e7d3e6cdd227bf0f26a4c512a95908b80db3e1222c9893af0b1a5a342480ed8aa8f18c655ac83d9d73ddc3fb00f3ac886e9ef2297df6501bfd57
-
Filesize
755KB
MD569971244ef6a1a10f85c5a334932cd67
SHA1f43d2c261f9279f37f5e8d009b96d531d5bd3a43
SHA256085ec8918f9d2daf85d53d18bfc56b315fb227ec4824bd3bee3aa0e3f6fa5e6a
SHA5123bd046950ad77550528c2fdb4aa36f4eeddfef38bff5d7f14b6fcb7060532f5fcc6b9ef02fcf13b5a3f27278689f92773b95275e06307b84f446776ae9afca53
-
Filesize
20KB
MD5c9ff7748d8fcef4cf84a5501e996a641
SHA102867e5010f62f97ebb0cfb32cb3ede9449fe0c9
SHA2564d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988
SHA512d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
1.1MB
MD5b1f9d665e52c29972b50d7145d88dce1
SHA1df2c67a5c32a19bb110ec8372134522c0dab9ac2
SHA2562ffabb0018d335267d2d0101a41cac7ac7d1aa80956fae91825e46aaa85c0787
SHA512bcdce189402ffc1c17b9803ac4040bd1cb23e32ba2c1476cbcfae13438078e01f78ad3f76e1bf71a6ec204663aa5f5780990016fc074218763d63db1431f1e75