Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
14-07-2024 18:57
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/moom825/Discord-RAT-2.0/releases/download/2.0/release.zip
Resource
win10v2004-20240709-en
General
-
Target
https://github.com/moom825/Discord-RAT-2.0/releases/download/2.0/release.zip
Malware Config
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exemsedge.exepid process 1472 msedge.exe 1472 msedge.exe 4964 msedge.exe 4964 msedge.exe 1144 identity_helper.exe 1144 identity_helper.exe 2668 msedge.exe 2668 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe 1736 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
Processes:
msedge.exepid process 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Discord rat.exedescription pid process Token: SeDebugPrivilege 4952 Discord rat.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
Processes:
msedge.exepid process 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe 4964 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 4964 wrote to memory of 3012 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 3012 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 4592 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 1472 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 1472 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 2784 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 2784 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 2784 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 2784 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 2784 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 2784 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 2784 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 2784 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 2784 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 2784 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 2784 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 2784 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 2784 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 2784 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 2784 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 2784 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 2784 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 2784 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 2784 4964 msedge.exe msedge.exe PID 4964 wrote to memory of 2784 4964 msedge.exe msedge.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/moom825/Discord-RAT-2.0/releases/download/2.0/release.zip1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc3e6046f8,0x7ffc3e604708,0x7ffc3e6047182⤵PID:3012
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,6948537699011268169,6423344724972706537,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:22⤵PID:4592
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,6948537699011268169,6423344724972706537,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1472 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,6948537699011268169,6423344724972706537,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2888 /prefetch:82⤵PID:2784
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,6948537699011268169,6423344724972706537,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:12⤵PID:5056
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,6948537699011268169,6423344724972706537,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:12⤵PID:3936
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,6948537699011268169,6423344724972706537,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5420 /prefetch:82⤵PID:2204
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,6948537699011268169,6423344724972706537,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5420 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1144 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,6948537699011268169,6423344724972706537,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5416 /prefetch:12⤵PID:3256
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,6948537699011268169,6423344724972706537,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:12⤵PID:4628
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2128,6948537699011268169,6423344724972706537,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5096 /prefetch:82⤵PID:3084
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,6948537699011268169,6423344724972706537,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5740 /prefetch:12⤵PID:4700
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2128,6948537699011268169,6423344724972706537,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5948 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2668 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,6948537699011268169,6423344724972706537,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5996 /prefetch:12⤵PID:3952
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,6948537699011268169,6423344724972706537,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6196 /prefetch:12⤵PID:2572
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,6948537699011268169,6423344724972706537,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2040 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1736
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5096
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1916
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4620
-
C:\Users\Admin\Downloads\release\builder.exe"C:\Users\Admin\Downloads\release\builder.exe"1⤵PID:752
-
C:\Users\Admin\Downloads\release\Release\Discord rat.exe"C:\Users\Admin\Downloads\release\Release\Discord rat.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4952
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5584971c8ba88c824fd51a05dddb45a98
SHA1b7c9489b4427652a9cdd754d1c1b6ac4034be421
SHA256e2d8de6c2323bbb3863ec50843d9b58a22e911fd626d31430658b9ea942cd307
SHA5125dbf1a4631a04d1149d8fab2b8e0e43ccd97b7212de43b961b9128a8bf03329164fdeb480154a8ffea5835f28417a7d2b115b8bf8d578d00b13c3682aa5ca726
-
Filesize
152B
MD5b28ef7d9f6d74f055cc49876767c886c
SHA1d6b3267f36c340979f8fc3e012fdd02c468740bf
SHA256fa6804456884789f4bdf9c3f5a4a8f29e0ededde149c4384072f3d8cc85bcc37
SHA512491f893c8f765e5d629bce8dd5067cef4e2ebc558d43bfb05e358bca43e1a66ee1285519bc266fd0ff5b5e09769a56077b62ac55fa8797c1edf6205843356e75
-
Filesize
265B
MD5f5cd008cf465804d0e6f39a8d81f9a2d
SHA16b2907356472ed4a719e5675cc08969f30adc855
SHA256fcea95cc39dc6c2a925f5aed739dbedaa405ee4ce127f535fcf1c751b2b8fb5d
SHA512dc97034546a4c94bdaa6f644b5cfd1e477209de9a03a5b02a360c254a406c1d647d6f90860f385e27387b35631c41f0886cb543ede9116436941b9af6cd3285d
-
Filesize
6KB
MD56671998e9a20f053e7e24aa61041ee27
SHA1c711de112c8d04cacfaaba64415164d0ef90503f
SHA2568776a6915e1b2b4bae11ac40aa19a83cab47fb3a30068e3e0fc721377e6381a3
SHA512154df741be0f6e6f83bcfca4b2a2dc9adaa4a1ac6b1fa6c505176aa1664c087bcb7000a6aec877423bc7fca7e707054043372a49c17aed2c894390a53f557bcf
-
Filesize
6KB
MD5b3771869e2404f1f3631b6e45bff77d6
SHA1588d19a839f140b42996d18a118663b06812e427
SHA2567b7899701782af15d169be46a24a736611d8ddb4aa297c4d68620e4fd73ae23e
SHA512c115c6a4a21f7c3f2604916da76e4c3768903debfc9ff821113f0b29694e5096f5b6cd939fd7cceb93202765bbcc8ae0ed42b5fdd32b4ad25b23e0508c3fbb43
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD55f932b575fda3beeb9f4beac6e9964d8
SHA119f186baddfcd8ed0a9e3cc18c356a804a50dc32
SHA256ed323ccb7f1aa19429869ed043bd754996a97605b9994783b9f1b44f556eaff5
SHA51236bfae5de5d9b5aa3b0a03c8fb29072a05c474cac39bd3c3affbb270afb4ec54377f3ad97bb9fa1a4e94e4797b36d539541248ec06642633ab42e5daa51ca739
-
Filesize
11KB
MD596dc066937bfe6051028fe813efeb5f1
SHA111d1f31d1004854367dc98e4a8b51ff6eb5cfe8f
SHA25652af6d28177341502f630bec245a1ec8630cbeefca6b9e5e5d29734a183afb84
SHA512a027111412480030757d0bdc74ed05d42a695bb51814de28bc9264a19260f039991524dafb6e56c3f8b7822de45b455078892aadcbe4fdc96a8859bdef50ee5c
-
Filesize
445KB
MD506a4fcd5eb3a39d7f50a0709de9900db
SHA150d089e915f69313a5187569cda4e6dec2d55ca7
SHA256c13a0cd7c2c2fd577703bff026b72ed81b51266afa047328c8ff1c4a4d965c97
SHA51275e5f637fd3282d088b1c0c1efd0de8a128f681e4ac66d6303d205471fe68b4fbf0356a21d803aff2cca6def455abad8619fedc8c7d51e574640eda0df561f9b
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e