Overview
overview
7Static
static
3VoltageRL.exe
windows7-x64
7VoltageRL.exe
windows10-2004-x64
7$PLUGINSDI...ls.dll
windows7-x64
3$PLUGINSDI...ls.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3LICENSES.c...m.html
windows7-x64
1LICENSES.c...m.html
windows10-2004-x64
5VoltageRL.exe
windows7-x64
7VoltageRL.exe
windows10-2004-x64
7d3dcompiler_47.dll
windows10-2004-x64
1ffmpeg.dll
windows7-x64
1ffmpeg.dll
windows10-2004-x64
1libEGL.dll
windows7-x64
1libEGL.dll
windows10-2004-x64
1libGLESv2.dll
windows7-x64
1libGLESv2.dll
windows10-2004-x64
1resources/...05.dll
windows7-x64
1resources/...05.dll
windows10-2004-x64
1resources/...am.exe
windows7-x64
1resources/...am.exe
windows10-2004-x64
1resources/...ot.exe
windows7-x64
1resources/...ot.exe
windows10-2004-x64
1resources/elevate.exe
windows7-x64
1resources/elevate.exe
windows10-2004-x64
1swiftshade...GL.dll
windows7-x64
1swiftshade...GL.dll
windows10-2004-x64
1swiftshade...v2.dll
windows7-x64
1swiftshade...v2.dll
windows10-2004-x64
1vk_swiftshader.dll
windows7-x64
1vk_swiftshader.dll
windows10-2004-x64
1vulkan-1.dll
windows7-x64
1Analysis
-
max time kernel
300s -
max time network
253s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
14/07/2024, 01:34
Static task
static1
Behavioral task
behavioral1
Sample
VoltageRL.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
VoltageRL.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win7-20240705-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240705-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
LICENSES.chromium.html
Resource
win7-20240704-en
Behavioral task
behavioral8
Sample
LICENSES.chromium.html
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
VoltageRL.exe
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
VoltageRL.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral11
Sample
d3dcompiler_47.dll
Resource
win10v2004-20240704-en
Behavioral task
behavioral12
Sample
ffmpeg.dll
Resource
win7-20240704-en
Behavioral task
behavioral13
Sample
ffmpeg.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral14
Sample
libEGL.dll
Resource
win7-20240705-en
Behavioral task
behavioral15
Sample
libEGL.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral16
Sample
libGLESv2.dll
Resource
win7-20240708-en
Behavioral task
behavioral17
Sample
libGLESv2.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral18
Sample
resources/app.asar.unpacked/node_modules/take-cam/DirectShowLib-2005.dll
Resource
win7-20240708-en
Behavioral task
behavioral19
Sample
resources/app.asar.unpacked/node_modules/take-cam/DirectShowLib-2005.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral20
Sample
resources/app.asar.unpacked/node_modules/take-cam/prey-webcam.exe
Resource
win7-20240708-en
Behavioral task
behavioral21
Sample
resources/app.asar.unpacked/node_modules/take-cam/prey-webcam.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral22
Sample
resources/app.asar.unpacked/node_modules/take-cam/snapshot.exe
Resource
win7-20240704-en
Behavioral task
behavioral23
Sample
resources/app.asar.unpacked/node_modules/take-cam/snapshot.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral24
Sample
resources/elevate.exe
Resource
win7-20240704-en
Behavioral task
behavioral25
Sample
resources/elevate.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral26
Sample
swiftshader/libEGL.dll
Resource
win7-20240705-en
Behavioral task
behavioral27
Sample
swiftshader/libEGL.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral28
Sample
swiftshader/libGLESv2.dll
Resource
win7-20240708-en
Behavioral task
behavioral29
Sample
swiftshader/libGLESv2.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral30
Sample
vk_swiftshader.dll
Resource
win7-20240705-en
Behavioral task
behavioral31
Sample
vk_swiftshader.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral32
Sample
vulkan-1.dll
Resource
win7-20240708-en
General
-
Target
VoltageRL.exe
-
Size
139.5MB
-
MD5
13a2afd34633e72e45cdfc88e65b1dfa
-
SHA1
679ae3480cffccd096a5310a2b340dce5bf804ea
-
SHA256
2b159b2094d9616223da9666f779b0a635cd58d886154432efc957cee0148f1c
-
SHA512
fc3a281450962938bfccd048a8ca82ac4903c577f6926652f013c4e6cdb6efa52fca4bb47afcdfa74e29bb7e3879ef2f746d6f3d42e7a90dc9a8a2d900109c9a
-
SSDEEP
786432:f14w5ThzHwQBgmoLWv+K18nCzKdo5DTdvfMQr6SSmPuvh8tSIW68:f14kpHwQjCWv+K18CedmVvEQEpcJW
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 2260 VoltageRL.exe 2260 VoltageRL.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ipinfo.io 5 ipinfo.io 6 ipinfo.io -
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
pid Process 2172 WMIC.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 948 WMIC.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2556 tasklist.exe 2532 tasklist.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2260 VoltageRL.exe 2260 VoltageRL.exe 1968 powershell.exe 1988 VoltageRL.exe 2260 VoltageRL.exe 2260 VoltageRL.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2556 tasklist.exe Token: SeIncreaseQuotaPrivilege 2488 WMIC.exe Token: SeSecurityPrivilege 2488 WMIC.exe Token: SeTakeOwnershipPrivilege 2488 WMIC.exe Token: SeLoadDriverPrivilege 2488 WMIC.exe Token: SeSystemProfilePrivilege 2488 WMIC.exe Token: SeSystemtimePrivilege 2488 WMIC.exe Token: SeProfSingleProcessPrivilege 2488 WMIC.exe Token: SeIncBasePriorityPrivilege 2488 WMIC.exe Token: SeCreatePagefilePrivilege 2488 WMIC.exe Token: SeBackupPrivilege 2488 WMIC.exe Token: SeRestorePrivilege 2488 WMIC.exe Token: SeShutdownPrivilege 2488 WMIC.exe Token: SeDebugPrivilege 2488 WMIC.exe Token: SeSystemEnvironmentPrivilege 2488 WMIC.exe Token: SeRemoteShutdownPrivilege 2488 WMIC.exe Token: SeUndockPrivilege 2488 WMIC.exe Token: SeManageVolumePrivilege 2488 WMIC.exe Token: 33 2488 WMIC.exe Token: 34 2488 WMIC.exe Token: 35 2488 WMIC.exe Token: SeIncreaseQuotaPrivilege 2488 WMIC.exe Token: SeSecurityPrivilege 2488 WMIC.exe Token: SeTakeOwnershipPrivilege 2488 WMIC.exe Token: SeLoadDriverPrivilege 2488 WMIC.exe Token: SeSystemProfilePrivilege 2488 WMIC.exe Token: SeSystemtimePrivilege 2488 WMIC.exe Token: SeProfSingleProcessPrivilege 2488 WMIC.exe Token: SeIncBasePriorityPrivilege 2488 WMIC.exe Token: SeCreatePagefilePrivilege 2488 WMIC.exe Token: SeBackupPrivilege 2488 WMIC.exe Token: SeRestorePrivilege 2488 WMIC.exe Token: SeShutdownPrivilege 2488 WMIC.exe Token: SeDebugPrivilege 2488 WMIC.exe Token: SeSystemEnvironmentPrivilege 2488 WMIC.exe Token: SeRemoteShutdownPrivilege 2488 WMIC.exe Token: SeUndockPrivilege 2488 WMIC.exe Token: SeManageVolumePrivilege 2488 WMIC.exe Token: 33 2488 WMIC.exe Token: 34 2488 WMIC.exe Token: 35 2488 WMIC.exe Token: SeDebugPrivilege 2532 tasklist.exe Token: SeIncreaseQuotaPrivilege 3012 WMIC.exe Token: SeSecurityPrivilege 3012 WMIC.exe Token: SeTakeOwnershipPrivilege 3012 WMIC.exe Token: SeLoadDriverPrivilege 3012 WMIC.exe Token: SeSystemProfilePrivilege 3012 WMIC.exe Token: SeSystemtimePrivilege 3012 WMIC.exe Token: SeProfSingleProcessPrivilege 3012 WMIC.exe Token: SeIncBasePriorityPrivilege 3012 WMIC.exe Token: SeCreatePagefilePrivilege 3012 WMIC.exe Token: SeBackupPrivilege 3012 WMIC.exe Token: SeRestorePrivilege 3012 WMIC.exe Token: SeShutdownPrivilege 3012 WMIC.exe Token: SeDebugPrivilege 3012 WMIC.exe Token: SeSystemEnvironmentPrivilege 3012 WMIC.exe Token: SeRemoteShutdownPrivilege 3012 WMIC.exe Token: SeUndockPrivilege 3012 WMIC.exe Token: SeManageVolumePrivilege 3012 WMIC.exe Token: 33 3012 WMIC.exe Token: 34 3012 WMIC.exe Token: 35 3012 WMIC.exe Token: SeIncreaseQuotaPrivilege 2172 WMIC.exe Token: SeSecurityPrivilege 2172 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2260 wrote to memory of 1728 2260 VoltageRL.exe 30 PID 2260 wrote to memory of 1728 2260 VoltageRL.exe 30 PID 2260 wrote to memory of 1728 2260 VoltageRL.exe 30 PID 1728 wrote to memory of 2556 1728 cmd.exe 32 PID 1728 wrote to memory of 2556 1728 cmd.exe 32 PID 1728 wrote to memory of 2556 1728 cmd.exe 32 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 2828 2260 VoltageRL.exe 33 PID 2260 wrote to memory of 1696 2260 VoltageRL.exe 35 PID 2260 wrote to memory of 1696 2260 VoltageRL.exe 35 PID 2260 wrote to memory of 1696 2260 VoltageRL.exe 35 PID 1696 wrote to memory of 2488 1696 cmd.exe 37 PID 1696 wrote to memory of 2488 1696 cmd.exe 37 PID 1696 wrote to memory of 2488 1696 cmd.exe 37 PID 2260 wrote to memory of 2908 2260 VoltageRL.exe 38 PID 2260 wrote to memory of 2908 2260 VoltageRL.exe 38 PID 2260 wrote to memory of 2908 2260 VoltageRL.exe 38 PID 2260 wrote to memory of 2892 2260 VoltageRL.exe 39 PID 2260 wrote to memory of 2892 2260 VoltageRL.exe 39 PID 2260 wrote to memory of 2892 2260 VoltageRL.exe 39 PID 2908 wrote to memory of 2532 2908 cmd.exe 42 PID 2908 wrote to memory of 2532 2908 cmd.exe 42 PID 2908 wrote to memory of 2532 2908 cmd.exe 42 PID 2892 wrote to memory of 2648 2892 cmd.exe 43 PID 2892 wrote to memory of 2648 2892 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\VoltageRL.exe"C:\Users\Admin\AppData\Local\Temp\VoltageRL.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
-
C:\Users\Admin\AppData\Local\Temp\VoltageRL.exe"C:\Users\Admin\AppData\Local\Temp\VoltageRL.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\script" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1000 --field-trial-handle=1156,10355734787394163234,5265835327147446479,131072 --disable-features=PlzServiceWorker,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵PID:2828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where processid=2260 get ExecutablePath"2⤵
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\System32\Wbem\WMIC.exewmic process where processid=2260 get ExecutablePath3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "net session"2⤵
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\system32\net.exenet session3⤵PID:2648
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session4⤵PID:2752
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic logicaldisk get size"2⤵PID:2744
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get size3⤵
- Collects information from the system
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic computersystem get totalphysicalmemory | more +1"2⤵PID:2296
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory3⤵PID:1644
-
-
C:\Windows\system32\more.commore +13⤵PID:1808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"2⤵PID:2524
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "echo %NUMBER_OF_PROCESSORS%"2⤵PID:2520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic OS get caption, osarchitecture | more +1"2⤵PID:1648
-
C:\Windows\System32\Wbem\WMIC.exewmic OS get caption, osarchitecture3⤵PID:2348
-
-
C:\Windows\system32\more.commore +13⤵PID:1040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic cpu get name | more +1"2⤵PID:1572
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get name3⤵PID:340
-
-
C:\Windows\system32\more.commore +13⤵PID:680
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic PATH Win32_VideoController get name | more +1"2⤵PID:1508
-
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController get name3⤵
- Detects videocard installed
PID:948
-
-
C:\Windows\system32\more.commore +13⤵PID:408
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"2⤵PID:1532
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1968
-
-
-
C:\Users\Admin\AppData\Local\Temp\VoltageRL.exe"C:\Users\Admin\AppData\Local\Temp\VoltageRL.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\script" --mojo-platform-channel-handle=1524 --field-trial-handle=1156,10355734787394163234,5265835327147446479,131072 --disable-features=PlzServiceWorker,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1988
-
-
C:\Users\Admin\AppData\Local\Temp\VoltageRL.exe"C:\Users\Admin\AppData\Local\Temp\VoltageRL.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\script" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1664 --field-trial-handle=1156,10355734787394163234,5265835327147446479,131072 --disable-features=PlzServiceWorker,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵PID:2432
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
643KB
MD5c1f4c56a883a4c1c4d5525c86d8e0677
SHA1b80b2fac20e73df315f8b460f79328b70ae98256
SHA256c0cabb374090c17dc4e187f29b888655e94e6442f1f7d10756d2b63f7bc59019
SHA5124814ef15dfbfbc07dd4464c25070199246ab3b81bf280c13372d66c73375d1ab05d2161d39b88923826b340a85fc06a632f3f73933bf60f293901a0fa16e36d9
-
Filesize
1.8MB
MD53072b68e3c226aff39e6782d025f25a8
SHA1cf559196d74fa490ac8ce192db222c9f5c5a006a
SHA2567fb52b781709b065c240b6b81394be6e72e53fe11d7c8e0f7b49dd417eb78a01
SHA51261ebc72c20195e99244d95af1ab44fa06201a1aee2b5da04490fdc4312e8324a40b0e15a7b42fab5179753d767c1d08ae1a7a56ac71a6e100e63f83db849ee61