Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
30-08-2024 11:10
Static task
static1
Behavioral task
behavioral1
Sample
1054966a50aba444beae4b81c8531c78bffb2bce45fd47ba4c37fe092d4ca6ae.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
1054966a50aba444beae4b81c8531c78bffb2bce45fd47ba4c37fe092d4ca6ae.exe
Resource
win11-20240802-en
General
-
Target
1054966a50aba444beae4b81c8531c78bffb2bce45fd47ba4c37fe092d4ca6ae.exe
-
Size
6.2MB
-
MD5
c20df1e11a2f0844d1e849779fc34742
-
SHA1
70e896c048d1a5478aa13296ef6fc786dfaee88c
-
SHA256
1054966a50aba444beae4b81c8531c78bffb2bce45fd47ba4c37fe092d4ca6ae
-
SHA512
6f4bc9fff666ca26b7227c969b4cf94c0b091e2ddb9ea608ae9010b55634f646a9a5ea7ac75ec2ec3d66552591add4c67bcd7db2f92f5f92a477eafefa674ac5
-
SSDEEP
196608:+p9ZAORSyAvEOL/+8Tekq6rQwnDeiGXeU7e0:+p95ScOq8TPqEo
Malware Config
Extracted
rhadamanthys
https://154.216.19.149:2047/888260cc6af8f/x32j9k7e.8c8s5
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
explorer.exedescription pid Process procid_target PID 864 created 2668 864 explorer.exe 50 -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 3964 powershell.exe 4984 powershell.exe -
Executes dropped EXE 4 IoCs
Processes:
dpaw.exedpaw.exec64e28a2.exedpaw.exepid Process 1992 dpaw.exe 3744 dpaw.exe 3388 c64e28a2.exe 2384 dpaw.exe -
Loads dropped DLL 3 IoCs
Processes:
dpaw.exedpaw.exedpaw.exepid Process 1992 dpaw.exe 3744 dpaw.exe 2384 dpaw.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1735401866-3802634615-1355934272-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts explorer.exe -
Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
Processes:
explorer.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1735401866-3802634615-1355934272-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1735401866-3802634615-1355934272-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1735401866-3802634615-1355934272-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1735401866-3802634615-1355934272-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
dpaw.exedpaw.exedescription pid Process procid_target PID 3744 set thread context of 3320 3744 dpaw.exe 84 PID 2384 set thread context of 1336 2384 dpaw.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
dpaw.exedpaw.exepowershell.exepowershell.execmd.exeexplorer.exe1054966a50aba444beae4b81c8531c78bffb2bce45fd47ba4c37fe092d4ca6ae.execmd.exeexplorer.exec64e28a2.exedpaw.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpaw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpaw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1054966a50aba444beae4b81c8531c78bffb2bce45fd47ba4c37fe092d4ca6ae.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c64e28a2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpaw.exe -
Checks processor information in registry 2 TTPs 18 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision explorer.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
dpaw.exedpaw.execmd.exepowershell.exepowershell.exeexplorer.exedpaw.execmd.exeexplorer.exepid Process 1992 dpaw.exe 3744 dpaw.exe 3744 dpaw.exe 3320 cmd.exe 3320 cmd.exe 4984 powershell.exe 3964 powershell.exe 4984 powershell.exe 3964 powershell.exe 5088 explorer.exe 5088 explorer.exe 2384 dpaw.exe 2384 dpaw.exe 1336 cmd.exe 1336 cmd.exe 864 explorer.exe 864 explorer.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
dpaw.execmd.exedpaw.execmd.exepid Process 3744 dpaw.exe 3320 cmd.exe 2384 dpaw.exe 1336 cmd.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exeexplorer.exedescription pid Process Token: SeDebugPrivilege 3964 powershell.exe Token: SeDebugPrivilege 4984 powershell.exe Token: SeDebugPrivilege 5088 explorer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
explorer.exepid Process 5088 explorer.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
1054966a50aba444beae4b81c8531c78bffb2bce45fd47ba4c37fe092d4ca6ae.exedpaw.exedpaw.execmd.exeexplorer.exec64e28a2.exedpaw.execmd.exeexplorer.exedescription pid Process procid_target PID 3536 wrote to memory of 1992 3536 1054966a50aba444beae4b81c8531c78bffb2bce45fd47ba4c37fe092d4ca6ae.exe 82 PID 3536 wrote to memory of 1992 3536 1054966a50aba444beae4b81c8531c78bffb2bce45fd47ba4c37fe092d4ca6ae.exe 82 PID 3536 wrote to memory of 1992 3536 1054966a50aba444beae4b81c8531c78bffb2bce45fd47ba4c37fe092d4ca6ae.exe 82 PID 1992 wrote to memory of 3744 1992 dpaw.exe 83 PID 1992 wrote to memory of 3744 1992 dpaw.exe 83 PID 1992 wrote to memory of 3744 1992 dpaw.exe 83 PID 3744 wrote to memory of 3320 3744 dpaw.exe 84 PID 3744 wrote to memory of 3320 3744 dpaw.exe 84 PID 3744 wrote to memory of 3320 3744 dpaw.exe 84 PID 3744 wrote to memory of 3320 3744 dpaw.exe 84 PID 3320 wrote to memory of 5088 3320 cmd.exe 87 PID 3320 wrote to memory of 5088 3320 cmd.exe 87 PID 3320 wrote to memory of 5088 3320 cmd.exe 87 PID 3320 wrote to memory of 5088 3320 cmd.exe 87 PID 3320 wrote to memory of 5088 3320 cmd.exe 87 PID 3320 wrote to memory of 5088 3320 cmd.exe 87 PID 5088 wrote to memory of 3964 5088 explorer.exe 97 PID 5088 wrote to memory of 3964 5088 explorer.exe 97 PID 5088 wrote to memory of 3964 5088 explorer.exe 97 PID 5088 wrote to memory of 4984 5088 explorer.exe 99 PID 5088 wrote to memory of 4984 5088 explorer.exe 99 PID 5088 wrote to memory of 4984 5088 explorer.exe 99 PID 5088 wrote to memory of 3388 5088 explorer.exe 102 PID 5088 wrote to memory of 3388 5088 explorer.exe 102 PID 5088 wrote to memory of 3388 5088 explorer.exe 102 PID 3388 wrote to memory of 2384 3388 c64e28a2.exe 103 PID 3388 wrote to memory of 2384 3388 c64e28a2.exe 103 PID 3388 wrote to memory of 2384 3388 c64e28a2.exe 103 PID 2384 wrote to memory of 1336 2384 dpaw.exe 104 PID 2384 wrote to memory of 1336 2384 dpaw.exe 104 PID 2384 wrote to memory of 1336 2384 dpaw.exe 104 PID 2384 wrote to memory of 1336 2384 dpaw.exe 104 PID 1336 wrote to memory of 864 1336 cmd.exe 106 PID 1336 wrote to memory of 864 1336 cmd.exe 106 PID 1336 wrote to memory of 864 1336 cmd.exe 106 PID 1336 wrote to memory of 864 1336 cmd.exe 106 PID 864 wrote to memory of 2320 864 explorer.exe 107 PID 864 wrote to memory of 2320 864 explorer.exe 107 PID 864 wrote to memory of 2320 864 explorer.exe 107 PID 864 wrote to memory of 2320 864 explorer.exe 107 PID 864 wrote to memory of 2320 864 explorer.exe 107 -
outlook_office_path 1 IoCs
Processes:
explorer.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1735401866-3802634615-1355934272-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
Processes:
explorer.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1735401866-3802634615-1355934272-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2668
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵PID:2320
-
-
C:\Users\Admin\AppData\Local\Temp\1054966a50aba444beae4b81c8531c78bffb2bce45fd47ba4c37fe092d4ca6ae.exe"C:\Users\Admin\AppData\Local\Temp\1054966a50aba444beae4b81c8531c78bffb2bce45fd47ba4c37fe092d4ca6ae.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Users\Admin\AppData\Local\Temp\dpaw.exe"C:\Users\Admin\AppData\Local\Temp\dpaw.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Roaming\Powerconfig_dbgv4\dpaw.exeC:\Users\Admin\AppData\Roaming\Powerconfig_dbgv4\dpaw.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe5⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:5088 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Windows\SysWOW64\explorer.exe6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4984
-
-
C:\Users\Admin\AppData\Local\Temp\c64e28a2.exeC:\Users\Admin\AppData\Local\Temp\c64e28a2.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Users\Admin\AppData\Local\Temp\dpaw.exe"C:\Users\Admin\AppData\Local\Temp\dpaw.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe8⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe9⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:864
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
Filesize
18KB
MD5311e417ae4b3db27c92cf3d37bd74f9a
SHA1f125f945129f2395b31c2ae55dfaa43c90562765
SHA256c357fb053ba6f81656e6665a496dcb5b0528dce40758273c71dc9862846e02aa
SHA5126c265e07a179f63873b9bf26769045e031b0aefe99c6f668ff410a337a3afcdc8b3f1e1935fc37e7c2354ed28336b414bab7e2ca5cffba5fe928f193f73825bf
-
Filesize
5.8MB
MD53eda134dcdc454ebfd6535d99a3941a5
SHA134ef64cbb9c5665a279ccda2086ef4bc508835b6
SHA256ecb8c45e4a8aee57549a0aad2124df848368aea6b45df74c4a28b31f2377ff0b
SHA512c6b0b9235c913e40a657c44370869ae09a8480cb7aa3215a8f9fee6ea005a038f2d7e4e0532e986549ba4d121b989d22a1cfa9880a6d687f306f4b1083df043d
-
Filesize
40KB
MD5ab893875d697a3145af5eed5309bee26
SHA1c90116149196cbf74ffb453ecb3b12945372ebfa
SHA25602b1c2234680617802901a77eae606ad02e4ddb4282ccbc60061eac5b2d90bba
SHA5126b65c0a1956ce18df2d271205f53274d2905c803d059a0801bf8331ccaa28a1d4842d3585dd9c2b01502a4be6664bde2e965b15fcfec981e85eed37c595cd6bc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.1MB
MD570c65f058563a1035362d1f231749539
SHA11bf3e59d30604b7feb7f059e36ebc17c8573d406
SHA2562cae3c790d1b8641d2a5470c0e323b1c04aa44a7e4cbf7bb91ee22001f2531e7
SHA512e0ef8ee90f8f8ba64a5de6bd01a78b57027b18ee36607b40eac31e3a7a01da62603a69b77e51d27a452d2b003f4bbc5c26aa1d32fa3efeb879c40664e178c83c
-
Filesize
2.4MB
MD5b583bf39befe59f74758108dd1dea608
SHA113b47ffdf38967434f3162d407ed010273620c76
SHA256cd6b5f90cd38137898822be711b370ef5a9f2af5079b9f71893a8fc0b7d792b4
SHA5124a05bd708f138491fb29d0a8d72e3d19c819bc1489edcb85fac874677927026c9d013aba3cd89517fd193565c4be407909c4033258a65b876c8d1d51b221a960
-
Filesize
1.9MB
MD54e35791c97152a0c01c6638fd26413fd
SHA1048c20b2152b4aeb390c276dbf5df3334dba45a7
SHA256f5bd2c558b6686c8e8c701be3c56108edf5edcaf7bda69ee0407b0829ad09833
SHA51279a47f194fe68a9da5b882c97bf70ccb0ad944c287ce034b040e1ae7c0f5f78013777731f5352033fe2e2e2026fc0be4aae433bcd980bbd4d18fb5ed3a34af06
-
Filesize
2.7MB
MD5870feaab725b148208dd12ffabe33f9d
SHA19f3651ad5725848c880c24f8e749205a7e1e78c1
SHA256bbf7154f14d736f0c8491fb9fb44d2f179cdb02d34ab54c04466fa0702ea7d55
SHA5125bea301f85e6a55fd5730793b960442bc4dab92d0bf47e4e55c5490448a4a22ed6d0feb1dbe9d56d6b6ff8d06f163381807f83f467621f527bc6521857fc8e1a
-
Filesize
5.5MB
MD5a11c7af7ef8878e8fdf07e52d6902adf
SHA1cbff4eec61274851d5e0fac2101f9dcb86c829cf
SHA256cacee0739744e6e7f8237fe12c5d0ce9900d160a5a9fd7911c09340bef99e1c2
SHA512f8e15ae3e243bc943c658ff87108cb55b2f9d40279061957214230fcb345ded6e4efa648c3b8d70718062f1b7a70435cec8e4f65537fb10fb8e010a3c1d12ddc
-
Filesize
1010KB
MD5dfd02bb08debfe3afe0b02a5bc05f22a
SHA19bd3de00f819b59a12c04d09d059154793515ad3
SHA256d68aafd0f2c94950b9a09698a255a3fc494c6b7d8b8212528be3a3e4152807f3
SHA51229622b58cc750edec59622fb28618041667ce634a07d17de2f5e5fc327d57faf6f07895c0db546b72ff41ece043073253c45ebd5c8e46f07c558b820aebb8ebd
-
Filesize
65KB
MD5a9bd962417f5f9c7d3ee60059339d41a
SHA16872db237f15ce21eefc4182724397806488e8ff
SHA25623eaeb4e7878be5897aaf9a3c7ab4ca9cb0815f6c2d5fd70c1fe60d1ed3e8dbe
SHA512731ee69c219f93d3d687d8fc8a18aa50c5676c89ebc41cd0e737426de5780dbcf4f178c449c29d777091b25b236749c5db262116419f28d9c48f068d84941d41