Overview
overview
10Static
static
3b56e537748...32.exe
windows7-x64
7b56e537748...32.exe
windows10-2004-x64
10$PLUGINSDI...ls.dll
windows7-x64
3$PLUGINSDI...ls.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3LICENSES.c...m.html
windows7-x64
3LICENSES.c...m.html
windows10-2004-x64
4d3dcompiler_47.dll
windows10-2004-x64
1ffmpeg.dll
windows7-x64
1ffmpeg.dll
windows10-2004-x64
1libEGL.dll
windows7-x64
1libEGL.dll
windows10-2004-x64
1libGLESv2.dll
windows7-x64
1libGLESv2.dll
windows10-2004-x64
1resources/...dex.js
windows7-x64
3resources/...dex.js
windows10-2004-x64
3resources/....2.bat
windows7-x64
7resources/....2.bat
windows10-2004-x64
7resources/elevate.exe
windows7-x64
3resources/elevate.exe
windows10-2004-x64
3vk_swiftshader.dll
windows7-x64
1vk_swiftshader.dll
windows10-2004-x64
1vulkan-1.dll
windows7-x64
1vulkan-1.dll
windows10-2004-x64
1zadasd.exe
windows7-x64
1zadasd.exe
windows10-2004-x64
10$PLUGINSDI...7z.dll
windows7-x64
3$PLUGINSDI...7z.dll
windows10-2004-x64
3Analysis
-
max time kernel
151s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
18/03/2025, 07:43
Static task
static1
Behavioral task
behavioral1
Sample
b56e537748f6b1c35ab9a4ef5e45191be683b0feb81114555dd9cc5f3ecfd532.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
b56e537748f6b1c35ab9a4ef5e45191be683b0feb81114555dd9cc5f3ecfd532.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
LICENSES.chromium.html
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
LICENSES.chromium.html
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
d3dcompiler_47.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral10
Sample
ffmpeg.dll
Resource
win7-20240903-en
Behavioral task
behavioral11
Sample
ffmpeg.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral12
Sample
libEGL.dll
Resource
win7-20240903-en
Behavioral task
behavioral13
Sample
libEGL.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral14
Sample
libGLESv2.dll
Resource
win7-20241010-en
Behavioral task
behavioral15
Sample
libGLESv2.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral16
Sample
resources/app.asar.unpacked/node_modules/screenshot-desktop/lib/win32/index.js
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
resources/app.asar.unpacked/node_modules/screenshot-desktop/lib/win32/index.js
Resource
win10v2004-20250314-en
Behavioral task
behavioral18
Sample
resources/app.asar.unpacked/node_modules/screenshot-desktop/lib/win32/screenCapture_1.3.2.bat
Resource
win7-20240903-en
Behavioral task
behavioral19
Sample
resources/app.asar.unpacked/node_modules/screenshot-desktop/lib/win32/screenCapture_1.3.2.bat
Resource
win10v2004-20250314-en
Behavioral task
behavioral20
Sample
resources/elevate.exe
Resource
win7-20240729-en
Behavioral task
behavioral21
Sample
resources/elevate.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral22
Sample
vk_swiftshader.dll
Resource
win7-20240903-en
Behavioral task
behavioral23
Sample
vk_swiftshader.dll
Resource
win10v2004-20250313-en
Behavioral task
behavioral24
Sample
vulkan-1.dll
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
vulkan-1.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral26
Sample
zadasd.exe
Resource
win7-20241010-en
Behavioral task
behavioral27
Sample
zadasd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral28
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win7-20241010-en
Behavioral task
behavioral29
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win10v2004-20250314-en
General
-
Target
zadasd.exe
-
Size
168.4MB
-
MD5
2255529e3642bbe1fd72802505a054d0
-
SHA1
b1ef88ba4f076a5ace9ca06b14e5268b31913ce9
-
SHA256
6c364b190c38b2a86e05923431e0f9999e80639386ea70688a92039ba96b8c84
-
SHA512
98543ff588cfa39556fbe276c4a907c1319996ec5918ca0325831ea1b71b2c565f30ee12e6ffc7ebaad6df49effaa4f73c16062a27d80754ec07b1c35e64b8b3
-
SSDEEP
1572864:OFMGWm9AKuVLWFivYPZ9eNo6pIaIPbDjK14DTbGWeUVXIHzzx9dbF5Zwa80aSesY:BGFWZoNaKDTopXz
Malware Config
Signatures
-
Epsilon family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation zadasd.exe -
Loads dropped DLL 2 IoCs
pid Process 232 zadasd.exe 232 zadasd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ipinfo.io 18 ipinfo.io -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4764 tasklist.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 628 cmd.exe 5516 netsh.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 5424 WMIC.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 64 zadasd.exe 64 zadasd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2428 WMIC.exe Token: SeSecurityPrivilege 2428 WMIC.exe Token: SeTakeOwnershipPrivilege 2428 WMIC.exe Token: SeLoadDriverPrivilege 2428 WMIC.exe Token: SeSystemProfilePrivilege 2428 WMIC.exe Token: SeSystemtimePrivilege 2428 WMIC.exe Token: SeProfSingleProcessPrivilege 2428 WMIC.exe Token: SeIncBasePriorityPrivilege 2428 WMIC.exe Token: SeCreatePagefilePrivilege 2428 WMIC.exe Token: SeBackupPrivilege 2428 WMIC.exe Token: SeRestorePrivilege 2428 WMIC.exe Token: SeShutdownPrivilege 2428 WMIC.exe Token: SeDebugPrivilege 2428 WMIC.exe Token: SeSystemEnvironmentPrivilege 2428 WMIC.exe Token: SeRemoteShutdownPrivilege 2428 WMIC.exe Token: SeUndockPrivilege 2428 WMIC.exe Token: SeManageVolumePrivilege 2428 WMIC.exe Token: 33 2428 WMIC.exe Token: 34 2428 WMIC.exe Token: 35 2428 WMIC.exe Token: 36 2428 WMIC.exe Token: SeIncreaseQuotaPrivilege 2428 WMIC.exe Token: SeSecurityPrivilege 2428 WMIC.exe Token: SeTakeOwnershipPrivilege 2428 WMIC.exe Token: SeLoadDriverPrivilege 2428 WMIC.exe Token: SeSystemProfilePrivilege 2428 WMIC.exe Token: SeSystemtimePrivilege 2428 WMIC.exe Token: SeProfSingleProcessPrivilege 2428 WMIC.exe Token: SeIncBasePriorityPrivilege 2428 WMIC.exe Token: SeCreatePagefilePrivilege 2428 WMIC.exe Token: SeBackupPrivilege 2428 WMIC.exe Token: SeRestorePrivilege 2428 WMIC.exe Token: SeShutdownPrivilege 2428 WMIC.exe Token: SeDebugPrivilege 2428 WMIC.exe Token: SeSystemEnvironmentPrivilege 2428 WMIC.exe Token: SeRemoteShutdownPrivilege 2428 WMIC.exe Token: SeUndockPrivilege 2428 WMIC.exe Token: SeManageVolumePrivilege 2428 WMIC.exe Token: 33 2428 WMIC.exe Token: 34 2428 WMIC.exe Token: 35 2428 WMIC.exe Token: 36 2428 WMIC.exe Token: SeDebugPrivilege 4764 tasklist.exe Token: SeIncreaseQuotaPrivilege 6040 WMIC.exe Token: SeSecurityPrivilege 6040 WMIC.exe Token: SeTakeOwnershipPrivilege 6040 WMIC.exe Token: SeLoadDriverPrivilege 6040 WMIC.exe Token: SeSystemProfilePrivilege 6040 WMIC.exe Token: SeSystemtimePrivilege 6040 WMIC.exe Token: SeProfSingleProcessPrivilege 6040 WMIC.exe Token: SeIncBasePriorityPrivilege 6040 WMIC.exe Token: SeCreatePagefilePrivilege 6040 WMIC.exe Token: SeBackupPrivilege 6040 WMIC.exe Token: SeRestorePrivilege 6040 WMIC.exe Token: SeShutdownPrivilege 6040 WMIC.exe Token: SeDebugPrivilege 6040 WMIC.exe Token: SeSystemEnvironmentPrivilege 6040 WMIC.exe Token: SeRemoteShutdownPrivilege 6040 WMIC.exe Token: SeUndockPrivilege 6040 WMIC.exe Token: SeManageVolumePrivilege 6040 WMIC.exe Token: 33 6040 WMIC.exe Token: 34 6040 WMIC.exe Token: 35 6040 WMIC.exe Token: 36 6040 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 232 wrote to memory of 2200 232 zadasd.exe 86 PID 232 wrote to memory of 2200 232 zadasd.exe 86 PID 2200 wrote to memory of 2428 2200 cmd.exe 88 PID 2200 wrote to memory of 2428 2200 cmd.exe 88 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3804 232 zadasd.exe 89 PID 232 wrote to memory of 3900 232 zadasd.exe 90 PID 232 wrote to memory of 3900 232 zadasd.exe 90 PID 232 wrote to memory of 3624 232 zadasd.exe 92 PID 232 wrote to memory of 3624 232 zadasd.exe 92 PID 232 wrote to memory of 2604 232 zadasd.exe 93 PID 232 wrote to memory of 2604 232 zadasd.exe 93 PID 232 wrote to memory of 904 232 zadasd.exe 96 PID 232 wrote to memory of 904 232 zadasd.exe 96 PID 2604 wrote to memory of 4840 2604 cmd.exe 98 PID 2604 wrote to memory of 4840 2604 cmd.exe 98 PID 3624 wrote to memory of 4728 3624 cmd.exe 99 PID 3624 wrote to memory of 4728 3624 cmd.exe 99 PID 904 wrote to memory of 4764 904 cmd.exe 100 PID 904 wrote to memory of 4764 904 cmd.exe 100 PID 232 wrote to memory of 4792 232 zadasd.exe 101 PID 232 wrote to memory of 4792 232 zadasd.exe 101 PID 4792 wrote to memory of 6040 4792 cmd.exe 103 PID 4792 wrote to memory of 6040 4792 cmd.exe 103 PID 232 wrote to memory of 3416 232 zadasd.exe 104 PID 232 wrote to memory of 3416 232 zadasd.exe 104 PID 3416 wrote to memory of 5424 3416 cmd.exe 106 PID 3416 wrote to memory of 5424 3416 cmd.exe 106 PID 232 wrote to memory of 628 232 zadasd.exe 107 PID 232 wrote to memory of 628 232 zadasd.exe 107 PID 628 wrote to memory of 2024 628 cmd.exe 109 PID 628 wrote to memory of 2024 628 cmd.exe 109 PID 2024 wrote to memory of 2028 2024 cmd.exe 110 PID 2024 wrote to memory of 2028 2024 cmd.exe 110 PID 628 wrote to memory of 5516 628 cmd.exe 111 PID 628 wrote to memory of 5516 628 cmd.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\zadasd.exe"C:\Users\Admin\AppData\Local\Temp\zadasd.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic CsProduct Get UUID"2⤵
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\System32\Wbem\WMIC.exewmic CsProduct Get UUID3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
-
C:\Users\Admin\AppData\Local\Temp\zadasd.exe"C:\Users\Admin\AppData\Local\Temp\zadasd.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\zadasd" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1760 --field-trial-handle=1764,i,10773897808805445077,7416434767828571614,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:22⤵PID:3804
-
-
C:\Users\Admin\AppData\Local\Temp\zadasd.exe"C:\Users\Admin\AppData\Local\Temp\zadasd.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\zadasd" --mojo-platform-channel-handle=1832 --field-trial-handle=1764,i,10773897808805445077,7416434767828571614,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:32⤵PID:3900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKCU\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions""2⤵
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKCU\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions"3⤵PID:4728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKCU\Software\Valve\Steam" /v SteamPath"2⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKCU\Software\Valve\Steam" /v SteamPath3⤵PID:4840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List"2⤵
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\System32\Wbem\WMIC.exewmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List3⤵
- Suspicious use of AdjustPrivilegeToken
PID:6040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"2⤵
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name3⤵
- Detects videocard installed
PID:5424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "cmd /c chcp 65001>nul && netsh wlan show profiles"2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\system32\cmd.execmd /c chcp 650013⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:2028
-
-
-
C:\Windows\system32\netsh.exenetsh wlan show profiles3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5516
-
-
-
C:\Users\Admin\AppData\Local\Temp\zadasd.exe"C:\Users\Admin\AppData\Local\Temp\zadasd.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\zadasd" --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2532 --field-trial-handle=1764,i,10773897808805445077,7416434767828571614,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:64
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
126KB
MD51ca6e9085852bc3dba34ba35a39692de
SHA13154b90a17f7a1a67c98078c4e47f57dc7271d87
SHA2566b2bfc6cf087208dbba6eae1672aa60b981fb1aab5f02ecd3c9b97942e16f913
SHA512eaf2ba60bd900049ac31552561ce7f0cc91cee07400bc2460b4731a969dea62c3115fd3e5d509302285162bca2bbeaaa12822f8acca25f0720bfb5e01079caba
-
Filesize
228KB
MD5ee463e048e56b687d02521cd12788e2c
SHA1ee26598f8e8643df84711960e66a20ecbc6321b8
SHA2563a07b3003758a79a574aa73032076567870389751f2a959537257070da3a10d8
SHA51242b395bf6bd97da800385b9296b63a4b0edd7b3b50dc92f19e61a89235a42d37d204359b57d506e6b25ab95f16625cce035ed3b55ef2d54951c82332498dab0f
-
Filesize
231B
MD5dec2be4f1ec3592cea668aa279e7cc9b
SHA1327cf8ab0c895e10674e00ea7f437784bb11d718
SHA256753b99d2b4e8c58bfd10995d0c2c19255fe9c8f53703bb27d1b6f76f1f4e83cc
SHA51281728e3d31b72905b3a09c79d1e307c4e8e79d436fcfe7560a8046b46ca4ae994fdfaeb1bc2328e35f418b8128f2e7239289e84350e142146df9cde86b20bb66
-
Filesize
1.6MB
MD59e6a91d0e8ab5d97e4ff8622c83a9da5
SHA1f157b7cda8b59fb17dc86cdbca7268e35a2cd16b
SHA2561961ae8783a767ad6c9ea2a4c21e3c7e38105195fd6ac6ba7dc7528d6161beeb
SHA512a9860de3a5e4e3f47672e001941a1678fe6b8ef4ce19bd43a17c8dafa8bf16606e0e4cafd8fcefa7532fb53bec73531bb0e68367fd3b85ba1c00b05f882c670c