Analysis
-
max time kernel
101s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
10/07/2024, 08:28
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240704-en
General
-
Target
file.exe
-
Size
868KB
-
MD5
385f7a96f7f1d70235288031e0485f55
-
SHA1
64bbe059b28167cdc00ff7d4c9d4aeb1767cacd4
-
SHA256
be4b5edb41c224f0f4a7af5089f5def3857599c06f2ff47f307cd6238b9db852
-
SHA512
38dbf5bdef73c7d771c05b958a8725de3d0db8d211df274db27553fbcb85ac15e007a2bf52dfdadb5de250c78e40aeb2d80427f421ccd6ba0c2ebfaefed3e928
-
SSDEEP
24576:hwojq0vhlmRUMw1NGj1OB6RMRvrARHUDLG045:6P0ZcbUNGjlhtOP45
Malware Config
Extracted
vidar
https://t.me/bu77un
https://steamcommunity.com/profiles/76561199730044335
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.1) Gecko/20100101 Firefox/128.1
Signatures
-
Detect Vidar Stealer 10 IoCs
resource yara_rule behavioral2/memory/2052-333-0x0000000004BF0000-0x0000000004E38000-memory.dmp family_vidar_v7 behavioral2/memory/2052-334-0x0000000004BF0000-0x0000000004E38000-memory.dmp family_vidar_v7 behavioral2/memory/2052-344-0x0000000004BF0000-0x0000000004E38000-memory.dmp family_vidar_v7 behavioral2/memory/2052-345-0x0000000004BF0000-0x0000000004E38000-memory.dmp family_vidar_v7 behavioral2/memory/2052-360-0x0000000004BF0000-0x0000000004E38000-memory.dmp family_vidar_v7 behavioral2/memory/2052-361-0x0000000004BF0000-0x0000000004E38000-memory.dmp family_vidar_v7 behavioral2/memory/2052-377-0x0000000004BF0000-0x0000000004E38000-memory.dmp family_vidar_v7 behavioral2/memory/2052-378-0x0000000004BF0000-0x0000000004E38000-memory.dmp family_vidar_v7 behavioral2/memory/2052-389-0x0000000004BF0000-0x0000000004E38000-memory.dmp family_vidar_v7 behavioral2/memory/2052-390-0x0000000004BF0000-0x0000000004E38000-memory.dmp family_vidar_v7 -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation Violations.pif -
Executes dropped EXE 1 IoCs
pid Process 2052 Violations.pif -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Violations.pif Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Violations.pif -
Delays execution with timeout.exe 2 IoCs
pid Process 420 timeout.exe 4564 timeout.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 612 tasklist.exe 1064 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2052 Violations.pif 2052 Violations.pif 2052 Violations.pif 2052 Violations.pif 2052 Violations.pif 2052 Violations.pif 2052 Violations.pif 2052 Violations.pif 2052 Violations.pif 2052 Violations.pif 2052 Violations.pif 2052 Violations.pif 2052 Violations.pif 2052 Violations.pif 2052 Violations.pif 2052 Violations.pif 2052 Violations.pif 2052 Violations.pif 2052 Violations.pif 2052 Violations.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 612 tasklist.exe Token: SeDebugPrivilege 1064 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2052 Violations.pif 2052 Violations.pif 2052 Violations.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2052 Violations.pif 2052 Violations.pif 2052 Violations.pif -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 5036 wrote to memory of 604 5036 file.exe 79 PID 5036 wrote to memory of 604 5036 file.exe 79 PID 5036 wrote to memory of 604 5036 file.exe 79 PID 604 wrote to memory of 612 604 cmd.exe 81 PID 604 wrote to memory of 612 604 cmd.exe 81 PID 604 wrote to memory of 612 604 cmd.exe 81 PID 604 wrote to memory of 1164 604 cmd.exe 82 PID 604 wrote to memory of 1164 604 cmd.exe 82 PID 604 wrote to memory of 1164 604 cmd.exe 82 PID 604 wrote to memory of 1064 604 cmd.exe 84 PID 604 wrote to memory of 1064 604 cmd.exe 84 PID 604 wrote to memory of 1064 604 cmd.exe 84 PID 604 wrote to memory of 1576 604 cmd.exe 85 PID 604 wrote to memory of 1576 604 cmd.exe 85 PID 604 wrote to memory of 1576 604 cmd.exe 85 PID 604 wrote to memory of 2612 604 cmd.exe 86 PID 604 wrote to memory of 2612 604 cmd.exe 86 PID 604 wrote to memory of 2612 604 cmd.exe 86 PID 604 wrote to memory of 3768 604 cmd.exe 87 PID 604 wrote to memory of 3768 604 cmd.exe 87 PID 604 wrote to memory of 3768 604 cmd.exe 87 PID 604 wrote to memory of 4832 604 cmd.exe 88 PID 604 wrote to memory of 4832 604 cmd.exe 88 PID 604 wrote to memory of 4832 604 cmd.exe 88 PID 604 wrote to memory of 2052 604 cmd.exe 89 PID 604 wrote to memory of 2052 604 cmd.exe 89 PID 604 wrote to memory of 2052 604 cmd.exe 89 PID 604 wrote to memory of 420 604 cmd.exe 90 PID 604 wrote to memory of 420 604 cmd.exe 90 PID 604 wrote to memory of 420 604 cmd.exe 90 PID 2052 wrote to memory of 2296 2052 Violations.pif 91 PID 2052 wrote to memory of 2296 2052 Violations.pif 91 PID 2052 wrote to memory of 2296 2052 Violations.pif 91 PID 2296 wrote to memory of 4564 2296 cmd.exe 93 PID 2296 wrote to memory of 4564 2296 cmd.exe 93 PID 2296 wrote to memory of 4564 2296 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k copy Lives Lives.cmd & Lives.cmd & exit2⤵
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:612
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa.exe opssvc.exe"3⤵PID:1164
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1064
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui.exe avgui.exe bdservicehost.exe nswscsvc.exe sophoshealth.exe"3⤵PID:1576
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 4964423⤵PID:2612
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "adwarenumericgmcviews" Carriers3⤵PID:3768
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b Cut + Sonic + Blond + Mortgages 496442\S3⤵PID:4832
-
-
C:\Users\Admin\AppData\Local\Temp\496442\Violations.pif496442\Violations.pif 496442\S3⤵
- Checks computer location settings
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\HDGIEBGHDAEB" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\timeout.exetimeout /t 105⤵
- Delays execution with timeout.exe
PID:4564
-
-
-
-
C:\Windows\SysWOW64\timeout.exetimeout 153⤵
- Delays execution with timeout.exe
PID:420
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
315KB
MD5cb4d64433f07954d782df715f2fd9ec8
SHA19999f2276b261627b2853bc9d8db09b919b286c4
SHA256a4b7fe775f4d553dcaa0cbfaf9e2210bc9687799f7b0761847707687808f28f6
SHA512be7605009d88ead8ffd4fad03684634a419249c097b9e64ed7573919e57108481eb8ca8fa444133e841efa5ae782d79c88eea3ba9ca88a02faf7cb80441779cc
-
Filesize
915KB
MD5b06e67f9767e5023892d9698703ad098
SHA1acc07666f4c1d4461d3e1c263cf6a194a8dd1544
SHA2568498900e57a490404e7ec4d8159bee29aed5852ae88bd484141780eaadb727bb
SHA5127972c78acebdd86c57d879c12cb407120155a24a52fda23ddb7d9e181dd59dac1eb74f327817adbc364d37c8dc704f8236f3539b4d3ee5a022814924a1616943
-
Filesize
28KB
MD5c55bee8a212e08eb0775afa65b86c07d
SHA1aaf410eec39b83bc8fae423c5a8019bb7b7a7aa0
SHA256581909f306a1ba35f63ab5d08c84aa9349fd118b8fe271f61b6dd52eb1ee6eed
SHA512693c6782e3743a8e0d8ee3bb4123dcedcca41f12275bff591f864ff3c896dc22b5c4f316afd61e3163d3fe4c8d1be057e9de55c82a74f54a3509b0d8ecfe8664
-
Filesize
65KB
MD5639bdd29310c28ce49b44d96e4c9d961
SHA164083e7a92a5c991ff92a17e62b2d5e967acb83d
SHA256302f34fb3d144239cfe837dffb3af9b822e7384b99a03b3f37b679bd5c9ecf66
SHA51215e2644c0eaf2302924c1052fd498885be4ec6ab124653efbaab96f4f05addf0ca5401ec65626b25fcd5db9e42056f3fad7f0979fee0596eada0e28f292d03eb
-
Filesize
62KB
MD52689123a71d6d0c02841554d0385b0bc
SHA1195260eaafb8fc82feaca369ca3e6eb7aec2edf6
SHA25648e9e065113c5c94b5f1d8f1f416ec64cebcedfb41a3fb8e6da7cfb569b702f3
SHA512b4c79fb48157faf05aa31e573ebfb9aab03245e9bebda182c497780ebd04352e8c2c2450812f57e6a6ef05fdbedb1ec576569ea4edb72134af2ac7990f88db6a
-
Filesize
183B
MD5e4cb30fbbc005c0e7f6da6e861d14a98
SHA18048edcbe8b0db6e02f68262ed4a7098fd0ca66c
SHA25650c0b17921deb62016a4742725894dcb95b478ee2e8f5bb0a3e667171c2d0a5a
SHA51290f749abaf14f1fb62bf9108fafa5addd67a98a4ef417e19a55e81c491d4cc6bc4d82ea140d4dae7f3454232ea4d53683544420272356fba93683e13879b700e
-
Filesize
54KB
MD54331c742949d0284af7a60c19ad33317
SHA11c8ab007c0e0146d22b185089e8cf210a16d6088
SHA25652850fcdd6c7ab5ff2a4f26c370ef6e2a39ddc82e4d6370f12a814c775fcac86
SHA51269168d7809195a02918ae66215e6e0bb0480c8bf836b72e7259ad185c10405e892d6fec83976b40c91b04377b98e69d1ada2f578df27ef12ae2f11ff9e805ec9
-
Filesize
95KB
MD5f5d64a487621270fead8652343fcf51e
SHA14349eb769f51fd4fc5aad9864190fa7627591cc2
SHA256b296ffa1b98dacd6244b6543ad398953da2290d563714e2f5b8825bf979fac2a
SHA512b5330a6d39d1d131c23af31496c916dd578b9c4950acecf6d20d2a5317e408deffbfb9684ff2a926671fd3f6b029824ef1432bfd8f4a05b4bda31acdc8943389
-
Filesize
52KB
MD52de05a8fd6b75711be5ca242bac3c267
SHA1c48e220a88b4413c87119d3b75e3fe23fc076506
SHA2569e7f0c6b41b477afcdd9d34394d5b6b3cdfde28aeeb4fe9a4c77a518ca881dae
SHA512d7cd7a8088b84a6eebe0771a8db7541c3829d551d0ade822b06a268ee3068e7ddc7e053286aecd07a1142927a79b629cf2c7b727e4d932ffc5f909a48d42ae67
-
Filesize
5KB
MD5e6e0f6b2b2ba064771fec86a254e5af5
SHA14644a40e2367ac23d459ba12a9c2ea146187ee7d
SHA2565fb6e528897111e7138dba55df395e1ef3337dc0bed0ed5bbed94ac44b6de132
SHA512eec66abaf66803135c17058dc7d2a5165187cc81ba3edffdce34c87c1145bfcbfa84ecb4fd16a3385bed6a532e5a13448cb7b3a5bdd7a8a98bccf01d01036a9a
-
Filesize
48KB
MD528bf03537b54df79c24e33c3fa7aa4bf
SHA1f42ea213b85c95a6a7ec0fcbbabf8559f8fb5c1c
SHA2561d312d0b231a240c0d30f56b77c5e92caf91f5867ff56bbe466f694f5cd9fef3
SHA512e3f4a5cabdb02d8654d4bf96a278616ffd0e9f2ad86b214e933bdc4527af625c3d60ac5f9a010312fdbe2485efbf7e5d987d21d40557cde54cc5fe72f33a39de
-
Filesize
23KB
MD5486f788ae5173f16dde12bf62f9c4b68
SHA1a1eb96cda5841cab7c689f3510b4f862917da5f0
SHA25693e6c71541c6080c9ce4ea7ce39690ce164b7092d683aaaa0082034e4dbe78e7
SHA51260a7febca93e9048ea6a7936afdde60d395a9020edbcf14761857a9dba1b579ad4899a92379442bab748216d706cb75902497d8d06aae2fb4a5c28678761908b
-
Filesize
17KB
MD5b906347b5ebfaf459f93ef8b266a6481
SHA1ecfc16b63a7e3ce11ad1fbbdd9a98e7ce7bce34e
SHA256c461f61a4f636f2888252a5e73377a83fe46fc0fd49b173219f2b11768efacce
SHA512f668656b24fafc4ca0633a2872d8af11dcc80e96d72792d416a6eb7db54f65d3f3968445c25a61cecbde1f90766df25571e21dd30783a92496db8cc1f6eb0a5b
-
Filesize
55KB
MD50507bb13cb5728bb2b8ffa0345b54ad9
SHA1cde36982633d5ff4896e17959c758b40e17395d3
SHA256264078b1d60904302e5f4f63a3844c7ba98b5da64533b2e0c4a42b570724eb36
SHA5128784415c08a00dde088fdf4d0b35c3b22dfa9de8d633c94280bbdca2474b394a5054b4063f3dfb39a8fcbbb566f7e2b3e9d7740c7359795ecbb1f8294f3795f9
-
Filesize
53KB
MD54a9485fd52d3c1b4cda30c18531be1af
SHA1a2e8ef513bf0fbf1f68cc7915a6464376788e330
SHA2563f3bab2af811993302a301cb7ca32e69ae3c5a74fcee85b1fceffb1b6cda90d8
SHA512d71ec52e6f97dafa91e0ce6de3a0681896797ee9527bd9642988891cd57b9682007cf815703fdd76069a4e22589eb14ff775d0035119af7b0fa28427fc1c3607
-
Filesize
68KB
MD5346dab2251cdb6d60efcd0ac2cd7eaaf
SHA15e287303fd2fe99f5f6806527539526c52bf018e
SHA256c339c588231bff46dbbbdcac0397d9b1df1540e185a2bc43b082cb8da57f5d65
SHA51221bb5c25d2be51d0e2520decc91f002ccd1a9983a0b13fa7a3621f2ef364f6a511af5a86093c08314b9319b838c5bca2d5c0c507790c89ebcb045f68139140be
-
Filesize
12KB
MD5a10fb69fe2bfbd6ed0935e6f9c528445
SHA143a7fd28e6a669523f97111919d1ac46a8dbdbbb
SHA256dc6047d524ff42a9195554e0bba509a0dfb39331a0a0ce1f273a0e2d4882fdc2
SHA512185e274a0912e0366e29b9b13f18aa3760c1ff2586cd80fb377264c472531b57f9955fbf10be1742c467eff631173952aedbf6fa382e04e91bbf5c64f4299c6d
-
Filesize
46KB
MD516256431785d146cbac50284b7a632b1
SHA1bf0ab98561580b59839a255385c3091346803a1f
SHA25668ce93c39bbdaa6f4646ae2ac8b7e6aaec42b9527f8ea152f191b3af8d880cf9
SHA5128bf5d5a6fe29467db00cd35dd6ac4fbce43c7e5fa9aca5cddca27cd95b73c1567ff49365833d520b300c75753ee4329b3844d974b8d5a23df398ce507aec8188
-
Filesize
93KB
MD5f8dbbaa576ae4f4d020d6797c4717a3a
SHA1d1053ccda87a17ce00b533dd1a5f34c9ddcb464c
SHA256d52209ae6b3b2bbde1fcb628ca38858c79f15666bd0f2c3afc195ffa74ff9b42
SHA5126ae61ea0954a757a402f355138537fbd464c4c8a5aa7bdd18409613d8035a61dad0768666a390851b9750ff22dce193ac7f128ee939d50c0eb440c98d6728c70
-
Filesize
30KB
MD53404d2f47596d6171a25304b366f8704
SHA14fa1635e9c9f3987f53c2d5f6d74d0902810d896
SHA256b2bb36eb885a5d13aca414c38ff8c1cb370c45cfecf26b8eba3cf7c3f0ce5d2c
SHA51271efefc85dbac6f1e3c44b9bc6b713f3e40d20a62fdde7ad752e43f46a8534237fbbf89d4c3047e638f26a6c347d51741c46aefdf59437821ec5d06690a41740
-
Filesize
45KB
MD50b8570092796531eeda20f034c020e57
SHA12f26a3e915b20916071ff4b96754db00a212fefa
SHA256c93c390bc4157a25702257ca4b2f64097c005c0cf2c3a517d63c224983d2a51a
SHA512f1b3c6e57f3bf308fb9364596991bd1d7acb633ad9b35b486d4ac7c5d1070ebbebf68937990dc8d9365401fc3abfd1413ca1938e2316910a401549a760081cba
-
Filesize
19KB
MD58d6a190aadc5669c4b6ade8228ad2115
SHA17c1ccb54358be6e888039397d1337d6ff426f055
SHA2565c9f2579f63432c8e21f70b4bdead06613200096a38a7d315d22366096b6dc29
SHA5128d5082c74d00fd8a0b51437d9e592bef933ba02e6fe3a2100e432339fbbc1e17a86a07922c68a8141144d1d0561d1f42ebcb16ef2eee7689541aaeef361376f5
-
Filesize
68KB
MD530816d9aac7e1957630cb9ca4da42b5f
SHA1356846e8245c2030d7c03aeb921ed43ec071cbaf
SHA256ce270a9d12cbad9ebf04ae843b9e0750878efa59df3c337cfe4d014835470811
SHA512a5f0154b909c7cb33b9f0729130ce03d30118137ab5a87aa343c3d9fbf48b01cf9672c0205eb51a7606e50d78b25301908574f39e2935d945d10adbd730cc4eb
-
Filesize
5KB
MD55dfc18cc9c60568a1014281fd32e2c7b
SHA102cb58ef67961e7efa546f5012afc94276a2072f
SHA256d42486d217967bb4fda30e4a46b76f4efeebb10971c4ab58264cdcd95552ef01
SHA512dfc18a41337524c2a83909d2f57eb01d8c45fac974859e37dd1277128d6e8339dbfc2cf02178cdf9d36e355f4db6b9027cb41ba881dd6d7a9f7362ee3ccfe3da
-
Filesize
20KB
MD5abd0333ce47092b0cfe11e01bd422909
SHA142453abd5fffacbf4c08fa2e2ba85ece8f1d6697
SHA256de0faadc257536385211c53eaf2394aeffaf8efb92963cfe4b23e087687bb8dd
SHA512e8ca60d1acd1014f1582c9e4450160e41ac2a8884ca837872d74469c9f8b821d6bef7a533b80133fcfeb744186e912ef278f80b63f5ded60d8b13bc7619a53ec
-
Filesize
65KB
MD5ec06b0da7ed2e94e1cd865a1cf01fdcc
SHA13d73a3c0543fdae11ba93b7179de7ce42f453da6
SHA25606b9c29a13696980e0101091eb6124fc525b5b985c93339104e4b55b4f4d7279
SHA5128b92b80795cac18b4b6e6cb14da420bd090e3f924068a97813f45ccae539fc35b2796ef5dc965b688662c9de7f0afcb408153e9004067b53ae2a23a92aa06b99
-
Filesize
68KB
MD56c3cb66c376c4eacb514e2325f1500e5
SHA1e599cd6727e76e3a0295a6fbc3f4c161568bb017
SHA25615200e347bbca634a50001c9ddb760931a855885bc01865f2ec72c5a4467f1c4
SHA512acc570a001f0dbd87d4721f984e912b45c536c326f650dd9d0784b3fbd84cf3907c90508a5a22789cef912a288bdb7d31fcef7c2edb60d8da7f8b00812d8968f
-
Filesize
65KB
MD56286e4bb0de8ea12efb3e59a717881b3
SHA12172f4a6ff33629a091ca2cfba709e45de2cf157
SHA2569341ee88c0ae99ad5f77f85a5710313d429fea57ddfd144e1bcaee22ab1f48d2
SHA5129c155337f428f84fb23bcbcc399947476583e19b997c8b48c58854e5629baf7f1960c43a60c1ca26ade358c95675680ed424edfd25998dbe98759ad59140a573
-
Filesize
50KB
MD58ecf1aa6fd444d00ad8cb6a7b078dda4
SHA10e785fcb782798f991952e951e336bdec30077ae
SHA25627cbe9983044b2702334ca8b235951207541d47159eb1e5f246f3e768e889757
SHA5122ca08fd985108d842b4fd3f68d206bb8feae688f1c082713440f8682113a3e5e0d123d1bbc4f7276a3237e668a2938243dfb668400c56b7aaa4c56d558a98405
-
Filesize
31KB
MD5a1f0d6d98df84ad85bd603ec80ddb24d
SHA18432c54efa69c96a3495f29dacb9407fbd2c8883
SHA25668ac031d8a5d84d3064cf8fcd2741ed31f2396eb10070b7edaab5080efab9e4a
SHA512b01867111c3e8dd7c334d1771cfe0982ec0889a62db9f0a2334e6d866767c547aae7ccd1832781bb40a8364a373257eeddedf1dc71a6bce18a4e02cfbdf569fc