Analysis
-
max time kernel
149s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
31-01-2024 22:18
Static task
static1
Behavioral task
behavioral1
Sample
RblxPredictor.exe
Resource
win7-20231215-en
General
-
Target
RblxPredictor.exe
-
Size
103KB
-
MD5
d5ddffc51d7b2cc9297d984c120cdde0
-
SHA1
79449fd5184c14db0ad7cbe9f219e1d74dc3e9d7
-
SHA256
0858625d045eca0faee93b5f9cd1fa7336d1b9486c31662ca81cb4a96fe7e933
-
SHA512
9222cd73f9e044fc852e1b131966cc3ec8e3065a6f44c68406fcd208bd8a0d84e52b6e794cb4de61934ffe38bdde92ee6130059a7dd7a42327088ff5cc67ee60
-
SSDEEP
1536:XDrxkG8nLtvQRq9y/rN9D4za4qMZSn3DMXAijnLu6gtYrm/GdHhVaF7bRmr:Jv8nBvQ89yJ9OqeS3Tirq6gUPmnRmr
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/files/0x000700000001d8b4-7.dat family_umbral behavioral2/memory/660-16-0x000001FC5D1F0000-0x000001FC5D230000-memory.dmp family_umbral -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation RblxPredictor.exe -
Executes dropped EXE 1 IoCs
pid Process 660 Umbral.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133512131521996535" chrome.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 232 chrome.exe 232 chrome.exe 1480 chrome.exe 1480 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 232 chrome.exe 232 chrome.exe 232 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 660 Umbral.exe Token: SeIncreaseQuotaPrivilege 2748 wmic.exe Token: SeSecurityPrivilege 2748 wmic.exe Token: SeTakeOwnershipPrivilege 2748 wmic.exe Token: SeLoadDriverPrivilege 2748 wmic.exe Token: SeSystemProfilePrivilege 2748 wmic.exe Token: SeSystemtimePrivilege 2748 wmic.exe Token: SeProfSingleProcessPrivilege 2748 wmic.exe Token: SeIncBasePriorityPrivilege 2748 wmic.exe Token: SeCreatePagefilePrivilege 2748 wmic.exe Token: SeBackupPrivilege 2748 wmic.exe Token: SeRestorePrivilege 2748 wmic.exe Token: SeShutdownPrivilege 2748 wmic.exe Token: SeDebugPrivilege 2748 wmic.exe Token: SeSystemEnvironmentPrivilege 2748 wmic.exe Token: SeRemoteShutdownPrivilege 2748 wmic.exe Token: SeUndockPrivilege 2748 wmic.exe Token: SeManageVolumePrivilege 2748 wmic.exe Token: 33 2748 wmic.exe Token: 34 2748 wmic.exe Token: 35 2748 wmic.exe Token: 36 2748 wmic.exe Token: SeIncreaseQuotaPrivilege 2748 wmic.exe Token: SeSecurityPrivilege 2748 wmic.exe Token: SeTakeOwnershipPrivilege 2748 wmic.exe Token: SeLoadDriverPrivilege 2748 wmic.exe Token: SeSystemProfilePrivilege 2748 wmic.exe Token: SeSystemtimePrivilege 2748 wmic.exe Token: SeProfSingleProcessPrivilege 2748 wmic.exe Token: SeIncBasePriorityPrivilege 2748 wmic.exe Token: SeCreatePagefilePrivilege 2748 wmic.exe Token: SeBackupPrivilege 2748 wmic.exe Token: SeRestorePrivilege 2748 wmic.exe Token: SeShutdownPrivilege 2748 wmic.exe Token: SeDebugPrivilege 2748 wmic.exe Token: SeSystemEnvironmentPrivilege 2748 wmic.exe Token: SeRemoteShutdownPrivilege 2748 wmic.exe Token: SeUndockPrivilege 2748 wmic.exe Token: SeManageVolumePrivilege 2748 wmic.exe Token: 33 2748 wmic.exe Token: 34 2748 wmic.exe Token: 35 2748 wmic.exe Token: 36 2748 wmic.exe Token: SeShutdownPrivilege 232 chrome.exe Token: SeCreatePagefilePrivilege 232 chrome.exe Token: SeShutdownPrivilege 232 chrome.exe Token: SeCreatePagefilePrivilege 232 chrome.exe Token: SeShutdownPrivilege 232 chrome.exe Token: SeCreatePagefilePrivilege 232 chrome.exe Token: SeShutdownPrivilege 232 chrome.exe Token: SeCreatePagefilePrivilege 232 chrome.exe Token: SeShutdownPrivilege 232 chrome.exe Token: SeCreatePagefilePrivilege 232 chrome.exe Token: SeShutdownPrivilege 232 chrome.exe Token: SeCreatePagefilePrivilege 232 chrome.exe Token: SeShutdownPrivilege 232 chrome.exe Token: SeCreatePagefilePrivilege 232 chrome.exe Token: SeShutdownPrivilege 232 chrome.exe Token: SeCreatePagefilePrivilege 232 chrome.exe Token: SeShutdownPrivilege 232 chrome.exe Token: SeCreatePagefilePrivilege 232 chrome.exe Token: SeShutdownPrivilege 232 chrome.exe Token: SeCreatePagefilePrivilege 232 chrome.exe Token: SeShutdownPrivilege 232 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe 232 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1160 wrote to memory of 660 1160 RblxPredictor.exe 92 PID 1160 wrote to memory of 660 1160 RblxPredictor.exe 92 PID 1160 wrote to memory of 232 1160 RblxPredictor.exe 95 PID 1160 wrote to memory of 232 1160 RblxPredictor.exe 95 PID 232 wrote to memory of 4988 232 chrome.exe 96 PID 232 wrote to memory of 4988 232 chrome.exe 96 PID 660 wrote to memory of 2748 660 Umbral.exe 98 PID 660 wrote to memory of 2748 660 Umbral.exe 98 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 3192 232 chrome.exe 100 PID 232 wrote to memory of 464 232 chrome.exe 104 PID 232 wrote to memory of 464 232 chrome.exe 104 PID 232 wrote to memory of 3064 232 chrome.exe 101 PID 232 wrote to memory of 3064 232 chrome.exe 101 PID 232 wrote to memory of 3064 232 chrome.exe 101 PID 232 wrote to memory of 3064 232 chrome.exe 101 PID 232 wrote to memory of 3064 232 chrome.exe 101 PID 232 wrote to memory of 3064 232 chrome.exe 101 PID 232 wrote to memory of 3064 232 chrome.exe 101 PID 232 wrote to memory of 3064 232 chrome.exe 101 PID 232 wrote to memory of 3064 232 chrome.exe 101 PID 232 wrote to memory of 3064 232 chrome.exe 101 PID 232 wrote to memory of 3064 232 chrome.exe 101 PID 232 wrote to memory of 3064 232 chrome.exe 101 PID 232 wrote to memory of 3064 232 chrome.exe 101 PID 232 wrote to memory of 3064 232 chrome.exe 101 PID 232 wrote to memory of 3064 232 chrome.exe 101 PID 232 wrote to memory of 3064 232 chrome.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\RblxPredictor.exe"C:\Users\Admin\AppData\Local\Temp\RblxPredictor.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --profile-directory="Default"2⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbc8d29758,0x7ffbc8d29768,0x7ffbc8d297783⤵PID:4988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1744 --field-trial-handle=1908,i,12032769534777011769,18130598672148009578,131072 /prefetch:23⤵PID:3192
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2256 --field-trial-handle=1908,i,12032769534777011769,18130598672148009578,131072 /prefetch:83⤵PID:3064
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2920 --field-trial-handle=1908,i,12032769534777011769,18130598672148009578,131072 /prefetch:13⤵PID:2844
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2916 --field-trial-handle=1908,i,12032769534777011769,18130598672148009578,131072 /prefetch:13⤵PID:1568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1908,i,12032769534777011769,18130598672148009578,131072 /prefetch:83⤵PID:464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4184 --field-trial-handle=1908,i,12032769534777011769,18130598672148009578,131072 /prefetch:13⤵PID:3476
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4832 --field-trial-handle=1908,i,12032769534777011769,18130598672148009578,131072 /prefetch:83⤵PID:2656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4968 --field-trial-handle=1908,i,12032769534777011769,18130598672148009578,131072 /prefetch:83⤵PID:4904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5132 --field-trial-handle=1908,i,12032769534777011769,18130598672148009578,131072 /prefetch:83⤵PID:4264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5244 --field-trial-handle=1908,i,12032769534777011769,18130598672148009578,131072 /prefetch:83⤵PID:1428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5240 --field-trial-handle=1908,i,12032769534777011769,18130598672148009578,131072 /prefetch:83⤵PID:2604
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3448 --field-trial-handle=1908,i,12032769534777011769,18130598672148009578,131072 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:1480
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:4164
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD557eb7c4b448cc7134ae1a1aa8ad8e844
SHA1d888fb1e15e1bf303452c323f067a1c77b3e20eb
SHA2560f44e28bec4a7f577718589af4d9f188d8f5bc1703e8277f848966f5d5fd792d
SHA512dbd57b204107211d7e643d415d57c1d7ff2b034928f9e73cd8130a156833850daaa056c390fd3905f08a968ff2ee414c108e605db3d8b47f8469031821b903b3
-
Filesize
371B
MD5803dbee76faca7f1c0f6e4a8b1fc52e9
SHA152668969d06cb0bf1e7a16e4e0c19f7c7c3dde1d
SHA2566de76bada3100202e42d571f13754c0ed61dcf67bab8fc9a901b6dd08e85d78f
SHA512838dc7909aa8dcec3d6256b38c9fb7e01ee3f411ca38767067d6152eaf5fea89ac4cfda857b2ad21b594a1e9e8cae4b1fd5eb8e8e057b4574a9d4e2d260c183c
-
Filesize
6KB
MD5b858314d8e866f59e5417e8061f70100
SHA10a9940f9c9ea1f2f47483dface31245e40c7c90c
SHA256318f394083bd2a8057c2486a937e04d15516dff5794e5766451d41e673a40c18
SHA512abc7222b0d02c098e0ad67f7784bde15a7392da732c069f439bd7653ee3b1d0b61d6b3c9367296fc2dd790706e9d04ee4086538f3d681fa7c413b585b5b9f235
-
Filesize
6KB
MD5c78eafcaf062bab41b6540ada74f7f1e
SHA1885d84047d987e6253bf2b600ab13b4deb937190
SHA256dd0e2510f6e022a1601bfaea17eab95e9013f132aa14768beebe6bfb3c8d3f92
SHA512049bfa6c40ee07a5f7617ba06f58a3935cce6052685f4fa37838f5416fbd66b62851d8c6a45e587ed15be77dfaec9e43537e0011380582240a5240f4b097e97f
-
Filesize
15KB
MD5abd6c3d68e23c17d0ee0fcc8daee6f8f
SHA1ad061684168163b1bb1fc4f1ecb75e66fd8b5fe4
SHA256dd5715b85f7c389b6070eff3ea20f9a2fbf0db27d3b51ee12436b1d6f2dfed3e
SHA5120e4f16e3dca657ae4e6e2f6605718bad432b35b0aeae7d22060ff641107dcc866bed00899c155e08aa638769bd06cda26d8f7e526d883893189806075269af07
-
Filesize
89KB
MD5dd1120e09017ded6e93c8aeb3f18b100
SHA1009f10f7a800af22ea3a84607e323a0fe9846c58
SHA2565188a3d378024200080f52b78c1b64441138c9d0b467c96b53bb3deff8c7b031
SHA5126e6a44099c69601efcc33532bfd0c6c10d8fe21889622dbd2d2dfec27f68d5ec3d876bab9da17734e053ad46288d17973c17dc9263513a3827fcace2cf662d2c
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
229KB
MD5d1a1d0ff20cb0de8c91995cfcb92dfcb
SHA1368601a5e6f9a0fb885d99daa203143f4a139781
SHA2564e07f1db6d857e4a47a991941152c7a7e56a5a49bd5824affeef97fa2018ffa9
SHA51275fde06e582d49544cccd4cbfddb5c0cfc7eecba6f48f2ca54aefdb24a3b2bdadff2874afb907fe39d85b2aeb4708831fb8a2fc59c12314ae2517a7c423de764