Analysis

  • max time kernel
    138s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-04-2023 12:33

General

  • Target

    INANIMA.exe

  • Size

    49.6MB

  • MD5

    49c9a8d689b7ef25dea66d3a2564871a

  • SHA1

    c2dd47ab8274a688adc7190223f6578ee4b05747

  • SHA256

    2c6d9c50a2857fa1c63fa9680c20fed439d948063b9a577bd89487a29089409d

  • SHA512

    5b329dec07d8a5c626e3d6b00fdb9ce57895d65da635ccf04fd157eabae0570c075767da473be71085c331c7dd4117b47e7da31af86c7786a0602918a1a7da4a

  • SSDEEP

    786432:mgIzV3RT12DAhJaGgeeCT1Bq+b/h4H3lo+Ueldq1t+2zlTNJWjvZD39AEvWapW91:h4T12DW1dS+tel+AalTM53i4WpbG8P7

Score
10/10

Malware Config

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 13 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INANIMA.exe
    "C:\Users\Admin\AppData\Local\Temp\INANIMA.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2824
    • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\INANIMAA.exe
      C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\INANIMAA.exe
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /d /s /c "tasklist"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1800
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2560
      • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\INANIMAA.exe
        "C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\INANIMAA.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\xxxxxxxxxxxxxxxx" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1900 --field-trial-handle=1964,i,14932075633399014078,3986994038337355998,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2168
      • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\INANIMAA.exe
        "C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\INANIMAA.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\xxxxxxxxxxxxxxxx" --mojo-platform-channel-handle=2252 --field-trial-handle=1964,i,14932075633399014078,3986994038337355998,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1632
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /d /s /c "tasklist"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4012
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2872
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4644
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4376
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xdc,0x108,0x7ffc475f9758,0x7ffc475f9768,0x7ffc475f9778
        2⤵
          PID:3272
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1808 --field-trial-handle=1828,i,10062506102235809284,6110511931243242190,131072 /prefetch:2
          2⤵
            PID:2336
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1828,i,10062506102235809284,6110511931243242190,131072 /prefetch:8
            2⤵
              PID:1428
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2252 --field-trial-handle=1828,i,10062506102235809284,6110511931243242190,131072 /prefetch:8
              2⤵
                PID:884
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3172 --field-trial-handle=1828,i,10062506102235809284,6110511931243242190,131072 /prefetch:1
                2⤵
                  PID:3960
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3300 --field-trial-handle=1828,i,10062506102235809284,6110511931243242190,131072 /prefetch:1
                  2⤵
                    PID:1948
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4680 --field-trial-handle=1828,i,10062506102235809284,6110511931243242190,131072 /prefetch:1
                    2⤵
                      PID:1804
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4948 --field-trial-handle=1828,i,10062506102235809284,6110511931243242190,131072 /prefetch:8
                      2⤵
                        PID:644
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5092 --field-trial-handle=1828,i,10062506102235809284,6110511931243242190,131072 /prefetch:8
                        2⤵
                          PID:1476
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5004 --field-trial-handle=1828,i,10062506102235809284,6110511931243242190,131072 /prefetch:8
                          2⤵
                            PID:2216
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4576 --field-trial-handle=1828,i,10062506102235809284,6110511931243242190,131072 /prefetch:8
                            2⤵
                              PID:3192
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                            1⤵
                              PID:1920

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Credential Access

                            Credentials in Files

                            1
                            T1081

                            Discovery

                            System Information Discovery

                            2
                            T1082

                            Process Discovery

                            1
                            T1057

                            Query Registry

                            1
                            T1012

                            Collection

                            Data from Local System

                            1
                            T1005

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies.bby
                              Filesize

                              20KB

                              MD5

                              c9ff7748d8fcef4cf84a5501e996a641

                              SHA1

                              02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                              SHA256

                              4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                              SHA512

                              d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              1013B

                              MD5

                              7f0fd6f3cb7f307b40bb06ede1a52803

                              SHA1

                              5791481a00438dad001fa7bd19cd54305c7a0b86

                              SHA256

                              7c11de9320ad1274ca9603e71deaea34464a9dcb13ab3d44f95155f5eb0dcb38

                              SHA512

                              98092373fcb02d43173e8e52321e1a3bbfde7e68a8ea79d59941b8830b762b8bcfd77bfc836cd7d4bb12c1b3c334529ee631137dbed6cc29d6917a04e0a99b5d

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              367B

                              MD5

                              67d5bf056031feb8a9f69d52e7a986e7

                              SHA1

                              4810ad2b3f4133960eedf08a7cc3a6beec7338ff

                              SHA256

                              726aae249dc37d0bf5ec89f60d24ba8f5110cd89d64c121fb83e8941c259fda8

                              SHA512

                              9e1dc24bd3364e384d3612b6ae1e24a8c7a1e68c78aa0fdbf4549bb2de97cc3bec36ab15c47d66ff4469c61aeed53fad86a1707fde95bf82551e4dac070e6065

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              5KB

                              MD5

                              4dbccf055c119d7b3b798a3ca2951aed

                              SHA1

                              8d88dcd567129e35063a7fec19ee50e53bff6739

                              SHA256

                              d83d2bad61f0a0f08bdb104f6a76a6cbf493df08393b9bd233bbcd337ddb17d2

                              SHA512

                              af686d9f36c878485220d713903da8432e9a1f9806889b27dd486376a2c30894a4d73c69e1490dad0cac0796412a5fe6ca523e23576b07d17b26470608468bcb

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              5KB

                              MD5

                              201ec74b009fa115d4d4d6b08a65cddc

                              SHA1

                              a7ae82bf705008f8aa909fcf353bcd875bfdcd64

                              SHA256

                              12254eece019673e9a26c591de50d0e8858733afa8a35906aa10e9e73238f4fc

                              SHA512

                              fee59fecd9fbf4a25122a0727b1a2c0b200538d392bb8b55a09c46d95e3863f176dc30606d00287c5e17a38c259a8a25c8bd30d887bd4e2e67ffeefed643c2a2

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              5KB

                              MD5

                              dbdeb2ad8b52d306fe96aae3b08bb956

                              SHA1

                              53f24d50495b2606be2ba35832bdcdc8cfad36c9

                              SHA256

                              59eec3c0333bc2d062056b3120d6e837d99762ad12b52451d7a73b24e25bcff8

                              SHA512

                              b15429db7c60e69ecadbc67afd8837714275a335e1d01ae1c2d74d79cca5750a6704ca98ab9e4ef2c04996227dc6f4c9422d6fda01bdb6e82e06796a1d492758

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              5KB

                              MD5

                              ee6d11ad51680db3a08dfd6b3c3e652f

                              SHA1

                              6af52e6ea17151edf8469905ee62ba43a4cc228a

                              SHA256

                              a200b8be6613d00fbb6de5c42c9d678519c81aa343bad577d2a5d6d0d42aa613

                              SHA512

                              80f8213c7bf89c74fa2c68da5bf2ecfe180d134c2a24e05ae58c645ba6cd386cd87633b747424b41d9a5570f32b41dd6ddcf41eb3d1ca59cff07bb20565226e9

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              173KB

                              MD5

                              4c41b16e21b49cb51c4f7cb64128174e

                              SHA1

                              e6ccc13520e33fea5714df8d5b4c59d48acb6591

                              SHA256

                              2946a830cbe04771cecba43f2f8ca88095bcc1899b59b61d2500c48a6f3f7ebe

                              SHA512

                              73a97da3a1ffdfb68af120fbc24350948a5091073666617464a7ade7ddaebe94dfdfa61dc605a3eeec0ccbffc5b3c53ce2a0949615afe2d5256a8388a8a3dd9c

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                              Filesize

                              2B

                              MD5

                              99914b932bd37a50b983c5e7c90ae93b

                              SHA1

                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                              SHA256

                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                              SHA512

                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                            • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\D3DCompiler_47.dll
                              Filesize

                              3.9MB

                              MD5

                              ab3be0c427c6e405fad496db1545bd61

                              SHA1

                              76012f31db8618624bc8b563698b2669365e49cb

                              SHA256

                              827d12e4ed62520b663078bbf26f95dfd106526e66048cf75b5c9612b2fb7ce6

                              SHA512

                              d1dc2ec77c770c5da99e688d799f88b1e585f8dcf63e6876e237fe7fce6e23b528e6a5ef94ffc68283c60ae4e465ff19d3fd6f2fae5de4504b5479d68cbc4dba

                            • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\INANIMAA.exe
                              Filesize

                              124.3MB

                              MD5

                              589d61a6cee59ce22dbab7d8edddd3e2

                              SHA1

                              1ccb1f6a9527fac1d1e729662837365cdd3fe76b

                              SHA256

                              1bf9d3a48a69a9191e9a4577d6715c7e90e15dd4489ee43ffec419084664c389

                              SHA512

                              cb1e6c53cc5cb0e7664a2da6a24bbd692a7de74bf9e62478745ae88d5ab4ffa9bd9eeb3dcce4c71fbd965154404c10c726809c08e200f9aaed93549bfabd5931

                            • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\INANIMAA.exe
                              Filesize

                              124.3MB

                              MD5

                              589d61a6cee59ce22dbab7d8edddd3e2

                              SHA1

                              1ccb1f6a9527fac1d1e729662837365cdd3fe76b

                              SHA256

                              1bf9d3a48a69a9191e9a4577d6715c7e90e15dd4489ee43ffec419084664c389

                              SHA512

                              cb1e6c53cc5cb0e7664a2da6a24bbd692a7de74bf9e62478745ae88d5ab4ffa9bd9eeb3dcce4c71fbd965154404c10c726809c08e200f9aaed93549bfabd5931

                            • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\INANIMAA.exe
                              Filesize

                              124.3MB

                              MD5

                              589d61a6cee59ce22dbab7d8edddd3e2

                              SHA1

                              1ccb1f6a9527fac1d1e729662837365cdd3fe76b

                              SHA256

                              1bf9d3a48a69a9191e9a4577d6715c7e90e15dd4489ee43ffec419084664c389

                              SHA512

                              cb1e6c53cc5cb0e7664a2da6a24bbd692a7de74bf9e62478745ae88d5ab4ffa9bd9eeb3dcce4c71fbd965154404c10c726809c08e200f9aaed93549bfabd5931

                            • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\INANIMAA.exe
                              Filesize

                              124.3MB

                              MD5

                              589d61a6cee59ce22dbab7d8edddd3e2

                              SHA1

                              1ccb1f6a9527fac1d1e729662837365cdd3fe76b

                              SHA256

                              1bf9d3a48a69a9191e9a4577d6715c7e90e15dd4489ee43ffec419084664c389

                              SHA512

                              cb1e6c53cc5cb0e7664a2da6a24bbd692a7de74bf9e62478745ae88d5ab4ffa9bd9eeb3dcce4c71fbd965154404c10c726809c08e200f9aaed93549bfabd5931

                            • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\chrome_100_percent.pak
                              Filesize

                              125KB

                              MD5

                              0cf9de69dcfd8227665e08c644b9499c

                              SHA1

                              a27941acce0101627304e06533ba24f13e650e43

                              SHA256

                              d2c299095dbbd3a3cb2b4639e5b3bd389c691397ffd1a681e586f2cfe0e2ab88

                              SHA512

                              bb5d340009cef2bcb604ef38fdd7171fed0423c2dc6a01e590f8d15c4f6bc860606547550218db41fba554609e8395c9e3c3508dfa2d8b202e5059e7646bdcef

                            • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\chrome_100_percent.pak
                              Filesize

                              125KB

                              MD5

                              0cf9de69dcfd8227665e08c644b9499c

                              SHA1

                              a27941acce0101627304e06533ba24f13e650e43

                              SHA256

                              d2c299095dbbd3a3cb2b4639e5b3bd389c691397ffd1a681e586f2cfe0e2ab88

                              SHA512

                              bb5d340009cef2bcb604ef38fdd7171fed0423c2dc6a01e590f8d15c4f6bc860606547550218db41fba554609e8395c9e3c3508dfa2d8b202e5059e7646bdcef

                            • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\chrome_200_percent.pak
                              Filesize

                              174KB

                              MD5

                              d88936315a5bd83c1550e5b8093eb1e6

                              SHA1

                              6445d97ceb89635f6459bc2fb237324d66e6a4ee

                              SHA256

                              f49abd81e93a05c1e53c1201a5d3a12f2724f52b6971806c8306b512bf66aa25

                              SHA512

                              75142f03df6187fb75f887e4c8b9d5162902ba6aac86351186c85e5f0a2d3825ca312a36cf9f4bd656cdfc23a20cd38d4580ca1b41560d23ebaa0d41e4cf1dd2

                            • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\d3dcompiler_47.dll
                              Filesize

                              3.9MB

                              MD5

                              ab3be0c427c6e405fad496db1545bd61

                              SHA1

                              76012f31db8618624bc8b563698b2669365e49cb

                              SHA256

                              827d12e4ed62520b663078bbf26f95dfd106526e66048cf75b5c9612b2fb7ce6

                              SHA512

                              d1dc2ec77c770c5da99e688d799f88b1e585f8dcf63e6876e237fe7fce6e23b528e6a5ef94ffc68283c60ae4e465ff19d3fd6f2fae5de4504b5479d68cbc4dba

                            • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\ffmpeg.dll
                              Filesize

                              2.5MB

                              MD5

                              6fa845139be73ae78dc4c939cafb761d

                              SHA1

                              26d427a3b35a09d78667d20de2a64e03bd22cb23

                              SHA256

                              d46473cb06cb8c8ba66659cdea497727c2880e8eeb73cb5ee4255b7fb671d043

                              SHA512

                              decc0fc52227165651dfedb56b877ace262823a211c21358f8ce7026c81e758ab131c7b9c56e09d07654d0973872ddd8b8c0db221ba4b6d81160ab24f66a0624

                            • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\ffmpeg.dll
                              Filesize

                              2.5MB

                              MD5

                              6fa845139be73ae78dc4c939cafb761d

                              SHA1

                              26d427a3b35a09d78667d20de2a64e03bd22cb23

                              SHA256

                              d46473cb06cb8c8ba66659cdea497727c2880e8eeb73cb5ee4255b7fb671d043

                              SHA512

                              decc0fc52227165651dfedb56b877ace262823a211c21358f8ce7026c81e758ab131c7b9c56e09d07654d0973872ddd8b8c0db221ba4b6d81160ab24f66a0624

                            • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\ffmpeg.dll
                              Filesize

                              2.5MB

                              MD5

                              6fa845139be73ae78dc4c939cafb761d

                              SHA1

                              26d427a3b35a09d78667d20de2a64e03bd22cb23

                              SHA256

                              d46473cb06cb8c8ba66659cdea497727c2880e8eeb73cb5ee4255b7fb671d043

                              SHA512

                              decc0fc52227165651dfedb56b877ace262823a211c21358f8ce7026c81e758ab131c7b9c56e09d07654d0973872ddd8b8c0db221ba4b6d81160ab24f66a0624

                            • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\ffmpeg.dll
                              Filesize

                              2.5MB

                              MD5

                              6fa845139be73ae78dc4c939cafb761d

                              SHA1

                              26d427a3b35a09d78667d20de2a64e03bd22cb23

                              SHA256

                              d46473cb06cb8c8ba66659cdea497727c2880e8eeb73cb5ee4255b7fb671d043

                              SHA512

                              decc0fc52227165651dfedb56b877ace262823a211c21358f8ce7026c81e758ab131c7b9c56e09d07654d0973872ddd8b8c0db221ba4b6d81160ab24f66a0624

                            • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\icudtl.dat
                              Filesize

                              9.9MB

                              MD5

                              c6ae43f9d596f3dd0d86fb3e62a5b5de

                              SHA1

                              198b3b4abc0f128398d25c66455c531a7af34a6d

                              SHA256

                              00f755664926fda5fda14b87af41097f6ea4b20154f90be65d73717580db26ee

                              SHA512

                              3c43e2dcdf037726a94319a147a8bc41a4c0fd66e6b18b3c7c95449912bf875382dde5ec0525dcad6a52e8820b0859caf8fa73cb287283334ec8d06eb3227ec4

                            • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\libEGL.dll
                              Filesize

                              364KB

                              MD5

                              596c3217f870d63a9feb190305b45790

                              SHA1

                              a65bdf045c38e2580f724e1cc4e460c46a0ea9fc

                              SHA256

                              1679ccf85c0fab467a3d12dc63248eb4d34e7345d6e6399740ffc7f78e4e927b

                              SHA512

                              1aae19270de9cc0768543ae0f691da4ea6c7d350d54f8accc02f5eb94e03f6b1671f8aa31f9370b9758827ad42870c9e264c3fea65e2074717ab24f9c0872d86

                            • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\libGLESv2.dll
                              Filesize

                              6.1MB

                              MD5

                              1baf13b30d409e0df85ac538d8883e3f

                              SHA1

                              e61c3231a330e806edebd04520b827b43820a268

                              SHA256

                              4a51e8a30804dd766dd01da3d574caeca459542f9aed255eca2bcc8e2ed9b893

                              SHA512

                              67fe5baa4948cacb2925710f68de3f7a226a9c26150d84b1a78d9d8d6aa097ae3055a557c4354eb545a314d9112702dec60c20fde2de5a4a025dce74f54e0bd5

                            • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\libegl.dll
                              Filesize

                              364KB

                              MD5

                              596c3217f870d63a9feb190305b45790

                              SHA1

                              a65bdf045c38e2580f724e1cc4e460c46a0ea9fc

                              SHA256

                              1679ccf85c0fab467a3d12dc63248eb4d34e7345d6e6399740ffc7f78e4e927b

                              SHA512

                              1aae19270de9cc0768543ae0f691da4ea6c7d350d54f8accc02f5eb94e03f6b1671f8aa31f9370b9758827ad42870c9e264c3fea65e2074717ab24f9c0872d86

                            • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\libglesv2.dll
                              Filesize

                              6.1MB

                              MD5

                              1baf13b30d409e0df85ac538d8883e3f

                              SHA1

                              e61c3231a330e806edebd04520b827b43820a268

                              SHA256

                              4a51e8a30804dd766dd01da3d574caeca459542f9aed255eca2bcc8e2ed9b893

                              SHA512

                              67fe5baa4948cacb2925710f68de3f7a226a9c26150d84b1a78d9d8d6aa097ae3055a557c4354eb545a314d9112702dec60c20fde2de5a4a025dce74f54e0bd5

                            • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\resources\app.asar
                              Filesize

                              39.1MB

                              MD5

                              06228ed2572c8435f92ba0ffe857bd5f

                              SHA1

                              f0ac742b48c9021094cd103a8ec05ebe17662957

                              SHA256

                              0225a644f0d982474c1e8e11a400f59c85d5f344d263e2e2630359dd0200952e

                              SHA512

                              0101cf8199077631a471116ec7ca3bfb97f99da025c991802cb80bc82b15ed19cd9603303fd9ce8de77ce684da67194104cc678c7d46c3958c87be3785e29378

                            • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\v8_context_snapshot.bin
                              Filesize

                              596KB

                              MD5

                              5d9b4473dd8705940bbb4a4036e395d0

                              SHA1

                              af35aa3374200dd2b9102f6767e53413e4e09e20

                              SHA256

                              ca2245da2a4aa7e4c9dcbf810c90048f73a9a96f6432f7895f3e6fe0c21e48f1

                              SHA512

                              bcc78b845a2aac96e46162c6a81dd1a914a6e8ed6d9753f648ae125958042a76ab49f1fefc8615891a1e007f0d0b63980517953ee088e29d46ba9d258f130192

                            • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\vk_swiftshader.dll
                              Filesize

                              4.0MB

                              MD5

                              f6f3a64471f6a9738456259d09e617c4

                              SHA1

                              47cf0831fa4fb561c045e38f5edb5aa45a01324a

                              SHA256

                              0e7950569c56123708e5f9b934c3d2abfe787c3e275af3fab9fb0517329783be

                              SHA512

                              7eb35f7283475471e8e8ba77fb276bb7348c4c5b2ee552edf3b23f94b3eeb92d54ed09c8930faa059733532a33861e3af5f261e36e288237b611864e7b272118

                            • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\vk_swiftshader.dll
                              Filesize

                              4.0MB

                              MD5

                              f6f3a64471f6a9738456259d09e617c4

                              SHA1

                              47cf0831fa4fb561c045e38f5edb5aa45a01324a

                              SHA256

                              0e7950569c56123708e5f9b934c3d2abfe787c3e275af3fab9fb0517329783be

                              SHA512

                              7eb35f7283475471e8e8ba77fb276bb7348c4c5b2ee552edf3b23f94b3eeb92d54ed09c8930faa059733532a33861e3af5f261e36e288237b611864e7b272118

                            • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\vk_swiftshader_icd.json
                              Filesize

                              106B

                              MD5

                              8642dd3a87e2de6e991fae08458e302b

                              SHA1

                              9c06735c31cec00600fd763a92f8112d085bd12a

                              SHA256

                              32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

                              SHA512

                              f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

                            • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\vulkan-1.dll
                              Filesize

                              743KB

                              MD5

                              eafcefd44884880bb202cfac8f2576ad

                              SHA1

                              9936e5fed1328e72d34a8a6239101f1264290879

                              SHA256

                              1e7851e7828d9b99745fdb9f13793147df3248a6550ae81af99177c168aad5b2

                              SHA512

                              c7745839afbe953f030e54cec75db50ccd1277ce59c7c3cf05004b15d1476ae0ef27bb7de7be3c7beccc2946c43c422a48adba82d47dddc7fa58a9db6ed1325a

                            • C:\Users\Admin\AppData\Local\Temp\2Nb3SaC15MShRx3lrP7rvQps085\vulkan-1.dll
                              Filesize

                              743KB

                              MD5

                              eafcefd44884880bb202cfac8f2576ad

                              SHA1

                              9936e5fed1328e72d34a8a6239101f1264290879

                              SHA256

                              1e7851e7828d9b99745fdb9f13793147df3248a6550ae81af99177c168aad5b2

                              SHA512

                              c7745839afbe953f030e54cec75db50ccd1277ce59c7c3cf05004b15d1476ae0ef27bb7de7be3c7beccc2946c43c422a48adba82d47dddc7fa58a9db6ed1325a

                            • C:\Users\Admin\AppData\Local\Temp\6dd9e8dd-583e-48fd-9e8c-28761e6e2dfe.tmp.node
                              Filesize

                              489KB

                              MD5

                              035d5df8d2c724878071d9dc1155c6aa

                              SHA1

                              3f23f2664cd5a173d98aaf09f0f7142b1c2c9b15

                              SHA256

                              a763486d99daf0c7b52cc24337703cfdf6099520f47b183b7658694f767c79ba

                              SHA512

                              6cffd4d7e549bba069113839d3f6d7ec89799bcacb60342d65bfcea9539e830b8113bc60d0c2d63ba16d42a00205b262fafabe836ad2a301a28c5d8036cf141c

                            • C:\Users\Admin\AppData\Local\Temp\e5fea043-e69b-44ff-a586-e121ccca6f3a.tmp.node
                              Filesize

                              2.1MB

                              MD5

                              3bc107cac5de2a16c41af09753c17d8a

                              SHA1

                              3fc350965383a1850263322b163ea9e7db84aa18

                              SHA256

                              2fedc6242d32e83c3959ac2bc6d2d69f2ffbbf537fd9354a5fed31bf3ae75546

                              SHA512

                              a688118157fdcf0177b6667217c64c3dccad99c9a909d0aba3ef39861f773b96e30769c34af5a3853333f4c30fb3b1658b713e345677a0b7c46cf835a51a5d4d

                            • C:\Users\Admin\AppData\Local\Temp\nsqD789.tmp\7z-out\INANIMAA.exe
                              Filesize

                              124.3MB

                              MD5

                              589d61a6cee59ce22dbab7d8edddd3e2

                              SHA1

                              1ccb1f6a9527fac1d1e729662837365cdd3fe76b

                              SHA256

                              1bf9d3a48a69a9191e9a4577d6715c7e90e15dd4489ee43ffec419084664c389

                              SHA512

                              cb1e6c53cc5cb0e7664a2da6a24bbd692a7de74bf9e62478745ae88d5ab4ffa9bd9eeb3dcce4c71fbd965154404c10c726809c08e200f9aaed93549bfabd5931

                            • C:\Users\Admin\AppData\Local\Temp\nsqD789.tmp\7z-out\chrome_200_percent.pak
                              Filesize

                              174KB

                              MD5

                              d88936315a5bd83c1550e5b8093eb1e6

                              SHA1

                              6445d97ceb89635f6459bc2fb237324d66e6a4ee

                              SHA256

                              f49abd81e93a05c1e53c1201a5d3a12f2724f52b6971806c8306b512bf66aa25

                              SHA512

                              75142f03df6187fb75f887e4c8b9d5162902ba6aac86351186c85e5f0a2d3825ca312a36cf9f4bd656cdfc23a20cd38d4580ca1b41560d23ebaa0d41e4cf1dd2

                            • C:\Users\Admin\AppData\Local\Temp\nsqD789.tmp\7z-out\d3dcompiler_47.dll
                              Filesize

                              3.9MB

                              MD5

                              ab3be0c427c6e405fad496db1545bd61

                              SHA1

                              76012f31db8618624bc8b563698b2669365e49cb

                              SHA256

                              827d12e4ed62520b663078bbf26f95dfd106526e66048cf75b5c9612b2fb7ce6

                              SHA512

                              d1dc2ec77c770c5da99e688d799f88b1e585f8dcf63e6876e237fe7fce6e23b528e6a5ef94ffc68283c60ae4e465ff19d3fd6f2fae5de4504b5479d68cbc4dba

                            • C:\Users\Admin\AppData\Local\Temp\nsqD789.tmp\7z-out\ffmpeg.dll
                              Filesize

                              2.5MB

                              MD5

                              6fa845139be73ae78dc4c939cafb761d

                              SHA1

                              26d427a3b35a09d78667d20de2a64e03bd22cb23

                              SHA256

                              d46473cb06cb8c8ba66659cdea497727c2880e8eeb73cb5ee4255b7fb671d043

                              SHA512

                              decc0fc52227165651dfedb56b877ace262823a211c21358f8ce7026c81e758ab131c7b9c56e09d07654d0973872ddd8b8c0db221ba4b6d81160ab24f66a0624

                            • C:\Users\Admin\AppData\Local\Temp\nsqD789.tmp\7z-out\icudtl.dat
                              Filesize

                              9.9MB

                              MD5

                              c6ae43f9d596f3dd0d86fb3e62a5b5de

                              SHA1

                              198b3b4abc0f128398d25c66455c531a7af34a6d

                              SHA256

                              00f755664926fda5fda14b87af41097f6ea4b20154f90be65d73717580db26ee

                              SHA512

                              3c43e2dcdf037726a94319a147a8bc41a4c0fd66e6b18b3c7c95449912bf875382dde5ec0525dcad6a52e8820b0859caf8fa73cb287283334ec8d06eb3227ec4

                            • C:\Users\Admin\AppData\Local\Temp\nsqD789.tmp\7z-out\libEGL.dll
                              Filesize

                              364KB

                              MD5

                              596c3217f870d63a9feb190305b45790

                              SHA1

                              a65bdf045c38e2580f724e1cc4e460c46a0ea9fc

                              SHA256

                              1679ccf85c0fab467a3d12dc63248eb4d34e7345d6e6399740ffc7f78e4e927b

                              SHA512

                              1aae19270de9cc0768543ae0f691da4ea6c7d350d54f8accc02f5eb94e03f6b1671f8aa31f9370b9758827ad42870c9e264c3fea65e2074717ab24f9c0872d86

                            • C:\Users\Admin\AppData\Local\Temp\nsqD789.tmp\7z-out\libGLESv2.dll
                              Filesize

                              6.1MB

                              MD5

                              1baf13b30d409e0df85ac538d8883e3f

                              SHA1

                              e61c3231a330e806edebd04520b827b43820a268

                              SHA256

                              4a51e8a30804dd766dd01da3d574caeca459542f9aed255eca2bcc8e2ed9b893

                              SHA512

                              67fe5baa4948cacb2925710f68de3f7a226a9c26150d84b1a78d9d8d6aa097ae3055a557c4354eb545a314d9112702dec60c20fde2de5a4a025dce74f54e0bd5

                            • C:\Users\Admin\AppData\Local\Temp\nsqD789.tmp\7z-out\resources\app.asar
                              Filesize

                              39.1MB

                              MD5

                              06228ed2572c8435f92ba0ffe857bd5f

                              SHA1

                              f0ac742b48c9021094cd103a8ec05ebe17662957

                              SHA256

                              0225a644f0d982474c1e8e11a400f59c85d5f344d263e2e2630359dd0200952e

                              SHA512

                              0101cf8199077631a471116ec7ca3bfb97f99da025c991802cb80bc82b15ed19cd9603303fd9ce8de77ce684da67194104cc678c7d46c3958c87be3785e29378

                            • C:\Users\Admin\AppData\Local\Temp\nsqD789.tmp\7z-out\resources\elevate.exe
                              Filesize

                              105KB

                              MD5

                              792b92c8ad13c46f27c7ced0810694df

                              SHA1

                              d8d449b92de20a57df722df46435ba4553ecc802

                              SHA256

                              9b1fbf0c11c520ae714af8aa9af12cfd48503eedecd7398d8992ee94d1b4dc37

                              SHA512

                              6c247254dc18ed81213a978cce2e321d6692848c64307097d2c43432a42f4f4f6d3cf22fb92610dfa8b7b16a5f1d94e9017cf64f88f2d08e79c0fe71a9121e40

                            • C:\Users\Admin\AppData\Local\Temp\nsqD789.tmp\7z-out\snapshot_blob.bin
                              Filesize

                              281KB

                              MD5

                              52304e76978a13b8d7fd46771cbfea84

                              SHA1

                              a1af053116b9cd1018fa3c145785eb3c030f709f

                              SHA256

                              bb3acfe786e2efd17ad5f5957f06e4ba3d656aac65dcab1b9a2ddaae877bc824

                              SHA512

                              d1face9a819fe54500435dd55dc051337229de4f1c10713457b6a7847eb71b4713c2a50f260c35576cc41fef7606a3b6b33407962c91224c389ed0b97ed8b3dc

                            • C:\Users\Admin\AppData\Local\Temp\nsqD789.tmp\7z-out\v8_context_snapshot.bin
                              Filesize

                              596KB

                              MD5

                              5d9b4473dd8705940bbb4a4036e395d0

                              SHA1

                              af35aa3374200dd2b9102f6767e53413e4e09e20

                              SHA256

                              ca2245da2a4aa7e4c9dcbf810c90048f73a9a96f6432f7895f3e6fe0c21e48f1

                              SHA512

                              bcc78b845a2aac96e46162c6a81dd1a914a6e8ed6d9753f648ae125958042a76ab49f1fefc8615891a1e007f0d0b63980517953ee088e29d46ba9d258f130192

                            • C:\Users\Admin\AppData\Local\Temp\nsqD789.tmp\7z-out\vk_swiftshader.dll
                              Filesize

                              4.0MB

                              MD5

                              f6f3a64471f6a9738456259d09e617c4

                              SHA1

                              47cf0831fa4fb561c045e38f5edb5aa45a01324a

                              SHA256

                              0e7950569c56123708e5f9b934c3d2abfe787c3e275af3fab9fb0517329783be

                              SHA512

                              7eb35f7283475471e8e8ba77fb276bb7348c4c5b2ee552edf3b23f94b3eeb92d54ed09c8930faa059733532a33861e3af5f261e36e288237b611864e7b272118

                            • C:\Users\Admin\AppData\Local\Temp\nsqD789.tmp\7z-out\vk_swiftshader_icd.json
                              Filesize

                              106B

                              MD5

                              8642dd3a87e2de6e991fae08458e302b

                              SHA1

                              9c06735c31cec00600fd763a92f8112d085bd12a

                              SHA256

                              32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

                              SHA512

                              f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

                            • C:\Users\Admin\AppData\Local\Temp\nsqD789.tmp\7z-out\vulkan-1.dll
                              Filesize

                              743KB

                              MD5

                              eafcefd44884880bb202cfac8f2576ad

                              SHA1

                              9936e5fed1328e72d34a8a6239101f1264290879

                              SHA256

                              1e7851e7828d9b99745fdb9f13793147df3248a6550ae81af99177c168aad5b2

                              SHA512

                              c7745839afbe953f030e54cec75db50ccd1277ce59c7c3cf05004b15d1476ae0ef27bb7de7be3c7beccc2946c43c422a48adba82d47dddc7fa58a9db6ed1325a

                            • C:\Users\Admin\AppData\Local\Temp\nsqD789.tmp\StdUtils.dll
                              Filesize

                              100KB

                              MD5

                              c6a6e03f77c313b267498515488c5740

                              SHA1

                              3d49fc2784b9450962ed6b82b46e9c3c957d7c15

                              SHA256

                              b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

                              SHA512

                              9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

                            • C:\Users\Admin\AppData\Local\Temp\nsqD789.tmp\System.dll
                              Filesize

                              12KB

                              MD5

                              0d7ad4f45dc6f5aa87f606d0331c6901

                              SHA1

                              48df0911f0484cbe2a8cdd5362140b63c41ee457

                              SHA256

                              3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

                              SHA512

                              c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

                            • C:\Users\Admin\AppData\Local\Temp\nsqD789.tmp\nsis7z.dll
                              Filesize

                              424KB

                              MD5

                              80e44ce4895304c6a3a831310fbf8cd0

                              SHA1

                              36bd49ae21c460be5753a904b4501f1abca53508

                              SHA256

                              b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

                              SHA512

                              c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

                            • \??\pipe\crashpad_4376_FQIVKXUHPZXUOWOJ
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e