Overview
overview
10Static
static
10empyrean-g...in.zip
windows11-21h2-x64
3empyrean-g...ING.md
windows11-21h2-x64
8empyrean-g...NSE.md
windows11-21h2-x64
empyrean-g...DME.md
windows11-21h2-x64
8empyrean-g...ld.exe
windows11-21h2-x64
10empyrean-g...er.png
windows11-21h2-x64
empyrean-g...u0.png
windows11-21h2-x64
empyrean-g...m0.png
windows11-21h2-x64
empyrean-g...m1.png
windows11-21h2-x64
empyrean-g...m2.png
windows11-21h2-x64
empyrean-g...m3.png
windows11-21h2-x64
empyrean-g...er.png
windows11-21h2-x64
empyrean-g...on.bat
windows11-21h2-x64
8empyrean-g...es.txt
windows11-21h2-x64
3empyrean-g...bug.py
windows11-21h2-x64
8empyrean-g...ers.py
windows11-21h2-x64
3empyrean-g...ken.py
windows11-21h2-x64
8empyrean-g...ion.py
windows11-21h2-x64
3empyrean-g...tup.py
windows11-21h2-x64
3empyrean-g...nfo.py
windows11-21h2-x64
3empyrean-g...fig.py
windows11-21h2-x64
3empyrean-g...ain.py
windows11-21h2-x64
3Analysis
-
max time kernel
724s -
max time network
812s -
platform
windows11-21h2_x64 -
resource
win11-20250207-en -
resource tags
arch:x64arch:x86image:win11-20250207-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-02-2025 13:30
Behavioral task
behavioral1
Sample
empyrean-grabber-fixed-main.zip
Resource
win11-20250207-en
Behavioral task
behavioral2
Sample
empyrean-grabber-fixed-main/CONTRIBUTING.md
Resource
win11-20250207-en
Behavioral task
behavioral3
Sample
empyrean-grabber-fixed-main/LICENSE.md
Resource
win11-20250207-en
Behavioral task
behavioral4
Sample
empyrean-grabber-fixed-main/README.md
Resource
win11-20250207-en
Behavioral task
behavioral5
Sample
empyrean-grabber-fixed-main/build.exe
Resource
win11-20250207-en
Behavioral task
behavioral6
Sample
empyrean-grabber-fixed-main/img/banner.png
Resource
win11-20250207-en
Behavioral task
behavioral7
Sample
empyrean-grabber-fixed-main/img/bu0.png
Resource
win11-20250207-en
Behavioral task
behavioral8
Sample
empyrean-grabber-fixed-main/img/em0.png
Resource
win11-20250207-en
Behavioral task
behavioral9
Sample
empyrean-grabber-fixed-main/img/em1.png
Resource
win11-20250207-en
Behavioral task
behavioral10
Sample
empyrean-grabber-fixed-main/img/em2.png
Resource
win11-20250207-en
Behavioral task
behavioral11
Sample
empyrean-grabber-fixed-main/img/em3.png
Resource
win11-20250207-en
Behavioral task
behavioral12
Sample
empyrean-grabber-fixed-main/img/footer.png
Resource
win11-20250207-en
Behavioral task
behavioral13
Sample
empyrean-grabber-fixed-main/install_python.bat
Resource
win11-20250207-en
Behavioral task
behavioral14
Sample
empyrean-grabber-fixed-main/interferences.txt
Resource
win11-20250207-en
Behavioral task
behavioral15
Sample
empyrean-grabber-fixed-main/src/components/antidebug.py
Resource
win11-20250207-en
Behavioral task
behavioral16
Sample
empyrean-grabber-fixed-main/src/components/browsers.py
Resource
win11-20250207-en
Behavioral task
behavioral17
Sample
empyrean-grabber-fixed-main/src/components/discordtoken.py
Resource
win11-20250207-en
Behavioral task
behavioral18
Sample
empyrean-grabber-fixed-main/src/components/injection.py
Resource
win11-20250207-en
Behavioral task
behavioral19
Sample
empyrean-grabber-fixed-main/src/components/startup.py
Resource
win11-20250207-en
Behavioral task
behavioral20
Sample
empyrean-grabber-fixed-main/src/components/systeminfo.py
Resource
win11-20250207-en
Behavioral task
behavioral21
Sample
empyrean-grabber-fixed-main/src/config.py
Resource
win11-20250207-en
Behavioral task
behavioral22
Sample
empyrean-grabber-fixed-main/src/main.py
Resource
win11-20250207-en
General
-
Target
empyrean-grabber-fixed-main/build.exe
-
Size
51KB
-
MD5
79cd45fb4ce03b7262bfca18f71f76df
-
SHA1
1cb7866b67768b8f15415cd33a4cbc1d284cb77e
-
SHA256
495c535f89ad9319b97b59b52eb5d690315c202f9add743061dc53b4b583b610
-
SHA512
370ff53c5f3648667c761c9d60f4f3ace99e2745b0253780c8dd0d87bca3c03e65c60f756bf8ea17a2f0790dbefa6ede6c0bcb7014f921cd51c945d53e4c8950
-
SSDEEP
1536:fwFIJ7n5Yptm6YCLgJwu4NFD0T5YKAYjZHgbyJ:pJ9Yptm6YCLgau4NGTJAYjZHWg
Malware Config
Extracted
xworm
links-recovered.at.ply.gg:32508
XSLvYVsJZs3bsiZr
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral5/files/0x001b00000002b0c3-6.dat family_xworm behavioral5/memory/2036-15-0x00000000008E0000-0x00000000008F0000-memory.dmp family_xworm -
Xworm family
-
Executes dropped EXE 1 IoCs
pid Process 2036 build.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wermgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2360 MicrosoftEdgeUpdate.exe 1160 MicrosoftEdgeUpdate.exe 4772 MicrosoftEdgeUpdate.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz wermgr.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS wermgr.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4392 MicrosoftEdgeUpdate.exe 4392 MicrosoftEdgeUpdate.exe 4392 MicrosoftEdgeUpdate.exe 4392 MicrosoftEdgeUpdate.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2036 build.exe Token: SeDebugPrivilege 4392 MicrosoftEdgeUpdate.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4620 wrote to memory of 2036 4620 build.exe 90 PID 4620 wrote to memory of 2036 4620 build.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\empyrean-grabber-fixed-main\build.exe"C:\Users\Admin\AppData\Local\Temp\empyrean-grabber-fixed-main\build.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Users\Admin\AppData\Roaming\build.exe"C:\Users\Admin\AppData\Roaming\build.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations --always-read-main-dll --field-trial-handle=720,i,4394325843839162066,5593665872770115114,262144 --variations-seed-version --mojo-platform-channel-handle=4720 /prefetch:141⤵PID:4516
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RSt4YkF6Nlk2c1UxMjg5YlM2cWw0VlJMYmtqZkJVR1RNSnNqckhyNDRpST0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjEiIGluc3RhbGxkYXRldGltZT0iMTczODk1NTM0NSIgb29iZV9pbnN0YWxsX3RpbWU9IjEzMzgzNDI3OTQzMzU2MDAwMCI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjIxNzk4NjIiIHN5c3RlbV91cHRpbWVfdGlja3M9IjU0NTk1NzI4MDYiLz48L2FwcD48L3JlcXVlc3Q-1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2360
-
C:\Windows\SysWOW64\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "3992" "1300" "1200" "1304" "0" "0" "0" "0" "0" "0" "0" "0"1⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:3344
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MkVFODc1MTgtQzczRC00ODk5LUI2QkMtN0EyNTgzMTY0NURFfSIgdXNlcmlkPSJ7MTVGNzQ5NDUtRUNGNC00OTdDLUJGMDEtQ0JDRjcxREJFQjFGfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins5QzYyMTE1NC0xQ0RFLTQ5RTktQTdGMS1COEUwODk2RDA1QTN9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iMiIgcGh5c21lbW9yeT0iNCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9Ins1NkVCMThGOC1CMDA4LTRDQkQtQjZEMi04Qzk3RkU3RTkwNjJ9IiB2ZXJzaW9uPSIxMzIuMC4yOTU3LjE0MCIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjEiIGluc3RhbGxkYXRldGltZT0iMTczODk1NDg2MCI-PGV2ZW50IGV2ZW50dHlwZT0iMzIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjQiIHN5c3RlbV91cHRpbWVfdGlja3M9IjU0OTUzNTQwMjgiLz48L2FwcD48L3JlcXVlc3Q-1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1160
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MkVFODc1MTgtQzczRC00ODk5LUI2QkMtN0EyNTgzMTY0NURFfSIgdXNlcmlkPSJ7MTVGNzQ5NDUtRUNGNC00OTdDLUJGMDEtQ0JDRjcxREJFQjFGfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntGQzVGMUFEQS0xQjNCLTQ3RjMtQTZGMS00OTE3QzMyM0Y3Mjd9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iMiIgcGh5c21lbW9yeT0iNCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTk1LjQzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMSIgY29ob3J0PSJycmZAMC45NCI-PHVwZGF0ZWNoZWNrLz48cGluZyByPSIyIiByZD0iNjYxMiIgcGluZ19mcmVzaG5lc3M9Ins3MUVFRkRENy0zNTlBLTREOEQtQkNGNC04RkRCMDAzREZCREF9Ii8-PC9hcHA-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-PHBpbmcgcj0iMiIgcmQ9IjY2MTIiIHBpbmdfZnJlc2huZXNzPSJ7MkI1Qjg0NDktMDIxQS00QTc3LTlDNEUtNzMzNDNDM0Q3QjI1fSIvPjwvYXBwPjwvcmVxdWVzdD41⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4772
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=4660,i,4394325843839162066,5593665872770115114,262144 --variations-seed-version --mojo-platform-channel-handle=4000 /prefetch:141⤵PID:3792
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=4656,i,4394325843839162066,5593665872770115114,262144 --variations-seed-version --mojo-platform-channel-handle=4408 /prefetch:141⤵PID:4168
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations --always-read-main-dll --field-trial-handle=4720,i,4394325843839162066,5593665872770115114,262144 --variations-seed-version --mojo-platform-channel-handle=4016 /prefetch:141⤵PID:3476
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=4048,i,4394325843839162066,5593665872770115114,262144 --variations-seed-version --mojo-platform-channel-handle=5320 /prefetch:141⤵PID:1576
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4392
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=4128,i,4394325843839162066,5593665872770115114,262144 --variations-seed-version --mojo-platform-channel-handle=4132 /prefetch:141⤵PID:4376
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
378KB
MD505a879e99320f4455b0d408cf426cd90
SHA14ac97e9960acee4970319c9076373d87eaa82223
SHA2564c32a6f653606a1f5d8a6fc37e1bb6198c8550a0f508e6e650f2238b96048694
SHA51267f373b2aab945f35c17a4e7edbd59eb4b36c7eb7535f702270dd91ddf951e0337d52a59f671655a50d8879fc64dbcb9e20e4743c7ad3a048513028a2221bf33
-
Filesize
398KB
MD5c606f9448cf6f03b6b507e852c5c5d63
SHA1309a1e1d29ca6cccd0d7dcf034432edce3a71e2b
SHA2565412e32ed57b7144fd52ee5313202651fcd179c572145a87f62a7fb53a6cf1e6
SHA5120325f739014f5cccf44d682048d81d52670b117438c524d852a7b2660a3b1ab9210c32da9882f4810d7bce6f39f6da4b36e4143e830079df1e8c8ac14502d4ca
-
Filesize
419KB
MD5beec22c002869b58a450f3ca1a3337fc
SHA157ef3458d92e347dfe6b591e89b1001a081cafc5
SHA25675b20a8c8ba264ab2fd2f7fdcdb31860323dfa142de490dcb1c625734371fa67
SHA512c5f1e4828a802e838add7310f4681b61c6106425f2b397bd4cdfaf2274151c4273f8a6b55092ce42af5bab44386a9ab7a7b1b2974b065e4dad1bb3b35e191091
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
42KB
MD5522dcda6332f8fccbf277125a6b42b4a
SHA1de959fb7d34ec6c3849c330f41dd1a4bc593ce2b
SHA256de0330f6d59aa4d90c77af385145e5566c2d6dfec6e66a86d0c1d1f68e415d9d
SHA512c3d02dfd6d1ec759b989b2f0e96b79c263bbf97264378b8da4103b3166490cdf23969729060bda23a7f41b9e43a758f56435416dbd396ec7c2f579bd285d537c