Analysis
-
max time kernel
155s -
max time network
162s -
platform
windows10-1703_x64 -
resource
win10-20240214-en -
resource tags
arch:x64arch:x86image:win10-20240214-enlocale:en-usos:windows10-1703-x64system -
submitted
18-02-2024 11:34
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://cdn.discordapp.com/attachments/1200490891303993404/1208738345752993792/DIscord.rar?ex=65e4604e&is=65d1eb4e&hm=61d11cf1e166885afa0bde833bfc9206cbfe5516d1b79938e578a0e0a2f44f5d&
Resource
win10-20240214-en
General
-
Target
https://cdn.discordapp.com/attachments/1200490891303993404/1208738345752993792/DIscord.rar?ex=65e4604e&is=65d1eb4e&hm=61d11cf1e166885afa0bde833bfc9206cbfe5516d1b79938e578a0e0a2f44f5d&
Malware Config
Extracted
discordrat
-
discord_token
MTE5Mzg0MDE2Mzk5OTIwMzQxOQ.GqUhuS.yhPff8ToGXMvkbguY_AEuIPXoE6o8wqnpo4qjM
-
server_id
1201849627633266688
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Executes dropped EXE 1 IoCs
pid Process 3352 DIscord.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 17 discord.com 20 discord.com 16 discord.com -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\1601268389\3877292338.pri taskmgr.exe File created C:\Windows\rescache\_merged\4183903823\810424605.pri taskmgr.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133527297155035460" chrome.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4568 chrome.exe 4568 chrome.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4976 7zFM.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 4568 chrome.exe 4568 chrome.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeShutdownPrivilege 4568 chrome.exe Token: SeCreatePagefilePrivilege 4568 chrome.exe Token: SeShutdownPrivilege 4568 chrome.exe Token: SeCreatePagefilePrivilege 4568 chrome.exe Token: SeShutdownPrivilege 4568 chrome.exe Token: SeCreatePagefilePrivilege 4568 chrome.exe Token: SeShutdownPrivilege 4568 chrome.exe Token: SeCreatePagefilePrivilege 4568 chrome.exe Token: SeRestorePrivilege 4976 7zFM.exe Token: 35 4976 7zFM.exe Token: SeSecurityPrivilege 4976 7zFM.exe Token: SeRestorePrivilege 612 7zG.exe Token: 35 612 7zG.exe Token: SeSecurityPrivilege 612 7zG.exe Token: SeSecurityPrivilege 612 7zG.exe Token: SeRestorePrivilege 4932 7zG.exe Token: 35 4932 7zG.exe Token: SeSecurityPrivilege 4932 7zG.exe Token: SeSecurityPrivilege 4932 7zG.exe Token: SeRestorePrivilege 2368 7zG.exe Token: 35 2368 7zG.exe Token: SeSecurityPrivilege 2368 7zG.exe Token: SeSecurityPrivilege 2368 7zG.exe Token: SeDebugPrivilege 3352 DIscord.exe Token: SeDebugPrivilege 4632 taskmgr.exe Token: SeSystemProfilePrivilege 4632 taskmgr.exe Token: SeCreateGlobalPrivilege 4632 taskmgr.exe Token: 33 4632 taskmgr.exe Token: SeIncBasePriorityPrivilege 4632 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4976 7zFM.exe 4976 7zFM.exe 612 7zG.exe 4932 7zG.exe 2368 7zG.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe -
Suspicious use of SendNotifyMessage 55 IoCs
pid Process 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4568 chrome.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe 4632 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4568 wrote to memory of 3768 4568 chrome.exe 40 PID 4568 wrote to memory of 3768 4568 chrome.exe 40 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4552 4568 chrome.exe 74 PID 4568 wrote to memory of 4544 4568 chrome.exe 73 PID 4568 wrote to memory of 4544 4568 chrome.exe 73 PID 4568 wrote to memory of 2616 4568 chrome.exe 75 PID 4568 wrote to memory of 2616 4568 chrome.exe 75 PID 4568 wrote to memory of 2616 4568 chrome.exe 75 PID 4568 wrote to memory of 2616 4568 chrome.exe 75 PID 4568 wrote to memory of 2616 4568 chrome.exe 75 PID 4568 wrote to memory of 2616 4568 chrome.exe 75 PID 4568 wrote to memory of 2616 4568 chrome.exe 75 PID 4568 wrote to memory of 2616 4568 chrome.exe 75 PID 4568 wrote to memory of 2616 4568 chrome.exe 75 PID 4568 wrote to memory of 2616 4568 chrome.exe 75 PID 4568 wrote to memory of 2616 4568 chrome.exe 75 PID 4568 wrote to memory of 2616 4568 chrome.exe 75 PID 4568 wrote to memory of 2616 4568 chrome.exe 75 PID 4568 wrote to memory of 2616 4568 chrome.exe 75 PID 4568 wrote to memory of 2616 4568 chrome.exe 75 PID 4568 wrote to memory of 2616 4568 chrome.exe 75 PID 4568 wrote to memory of 2616 4568 chrome.exe 75 PID 4568 wrote to memory of 2616 4568 chrome.exe 75 PID 4568 wrote to memory of 2616 4568 chrome.exe 75 PID 4568 wrote to memory of 2616 4568 chrome.exe 75 PID 4568 wrote to memory of 2616 4568 chrome.exe 75 PID 4568 wrote to memory of 2616 4568 chrome.exe 75
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://cdn.discordapp.com/attachments/1200490891303993404/1208738345752993792/DIscord.rar?ex=65e4604e&is=65d1eb4e&hm=61d11cf1e166885afa0bde833bfc9206cbfe5516d1b79938e578a0e0a2f44f5d&1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff84cfd9758,0x7ff84cfd9768,0x7ff84cfd97782⤵PID:3768
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1804 --field-trial-handle=1864,i,13338497671113040743,13440645406599112278,131072 /prefetch:82⤵PID:4544
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1524 --field-trial-handle=1864,i,13338497671113040743,13440645406599112278,131072 /prefetch:22⤵PID:4552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2100 --field-trial-handle=1864,i,13338497671113040743,13440645406599112278,131072 /prefetch:82⤵PID:2616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3028 --field-trial-handle=1864,i,13338497671113040743,13440645406599112278,131072 /prefetch:12⤵PID:2996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2980 --field-trial-handle=1864,i,13338497671113040743,13440645406599112278,131072 /prefetch:12⤵PID:3076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4984 --field-trial-handle=1864,i,13338497671113040743,13440645406599112278,131072 /prefetch:82⤵PID:1828
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5076 --field-trial-handle=1864,i,13338497671113040743,13440645406599112278,131072 /prefetch:82⤵PID:1908
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4592 --field-trial-handle=1864,i,13338497671113040743,13440645406599112278,131072 /prefetch:82⤵PID:2012
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:3352
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:648
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\DIscord.rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4976
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap20533:76:7zEvent11⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:612
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap9744:76:7zEvent58021⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4932
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap19706:76:7zEvent164901⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2368
-
C:\Users\Admin\Downloads\DIscord.exe"C:\Users\Admin\Downloads\DIscord.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3352
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4632
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5589714751eda22d5fadedfaef238fdd6
SHA10321279a284b5a56b9bad9c29380984e0374a78b
SHA2563573bf54776660002a6607579698155e6f65bb54775bcab5620b1dd55917acbb
SHA512f82447d98787a29e49ddb8983d8110909d37a08c81052cf8fa394332400e38115d69fac926f47e91fa1452c4bfe8ecbf96d2404894556c73c71155631122c340
-
Filesize
5KB
MD5d98d6b41121a5efbe37eb8528482fd6f
SHA17d8d1847e6766393b739dbb79d0047a63d116085
SHA256682a82b226bd5dd5d4df2feadd22ec813c55aeb0b9dd83e3e45584f0b5cc3998
SHA51248a0c2228c9841ee2b04bc6149e3774825baf5affaf4e18355fc95f244e23c4cf5a78bbcd0fc9638b9ea4af9cfae54448c3e5ca16d2e3cf29d3b4c880db63a6b
-
Filesize
255KB
MD5dc3bd6259a6cda5c94cee16d091d3ebb
SHA17042fed8739a1aa6fbe906d550497b84cab66232
SHA256a571bc92c7be818cc54edc81d47b81e115b3b117147f77b345e5f70d3982a53a
SHA5125c8533b1f35010f3ced16b2e07462e898e5bbec771cf0bfe426f416c8e95d1760d90bd26f5369bb8686aaacd10498e7b10131719885725c65a3e8e741f6cb1c7
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
78KB
MD5bd0a27855fd85929a6a4a2f249b643ae
SHA151085250755d36c544da3442b38d383da28bb8ec
SHA2564ac61bee85499286c8723d5a2486689f24fd6b76e816cbde6ca10cf8f01a130b
SHA512709ee67797371b2a025bf1a726450516add9b30cc6ef9a430cdb1d5e339ea5a34ad47186d2f7d26b92f21f284633e42c4878ed6d52b8a6210b0e9d04f890e472
-
Filesize
26KB
MD59b432d91ac762bbd6a63958ce5196a1d
SHA1fd430e66b1a246b88e01c36977203bea17de0595
SHA256dd08d09bf5ca433d4f076ba6a9dd94ed35a98c177092d66f2cf3e8f29a0850c4
SHA512125520201f2e9ed861d80492fb239d9e3d6e1838e6ad1485f20fcbd34e5becb1e1943642e2eddc5fb12d0afb25aeea9791b0f129b636c5111ed4ddfc5e9b8b56