Analysis
-
max time kernel
71s -
max time network
75s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
20-07-2024 02:55
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/Z1887/Nitro
Resource
win10v2004-20240709-en
General
-
Target
https://github.com/Z1887/Nitro
Malware Config
Extracted
discordrat
-
discord_token
MTI1OTU2ODkwMzk0NDkzMzQxNw.GeDj1-.7tSpkM3RTBrAfXI-XtK7RcKhDqgoqAUCiVqYos
-
server_id
1246512109504958494
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2088 msedge.exe 2088 msedge.exe 2204 msedge.exe 2204 msedge.exe 4384 identity_helper.exe 4384 identity_helper.exe 4520 msedge.exe 4520 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1468 Generator Nitro.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
pid Process 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2204 wrote to memory of 3732 2204 msedge.exe 84 PID 2204 wrote to memory of 3732 2204 msedge.exe 84 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 1996 2204 msedge.exe 85 PID 2204 wrote to memory of 2088 2204 msedge.exe 86 PID 2204 wrote to memory of 2088 2204 msedge.exe 86 PID 2204 wrote to memory of 3120 2204 msedge.exe 87 PID 2204 wrote to memory of 3120 2204 msedge.exe 87 PID 2204 wrote to memory of 3120 2204 msedge.exe 87 PID 2204 wrote to memory of 3120 2204 msedge.exe 87 PID 2204 wrote to memory of 3120 2204 msedge.exe 87 PID 2204 wrote to memory of 3120 2204 msedge.exe 87 PID 2204 wrote to memory of 3120 2204 msedge.exe 87 PID 2204 wrote to memory of 3120 2204 msedge.exe 87 PID 2204 wrote to memory of 3120 2204 msedge.exe 87 PID 2204 wrote to memory of 3120 2204 msedge.exe 87 PID 2204 wrote to memory of 3120 2204 msedge.exe 87 PID 2204 wrote to memory of 3120 2204 msedge.exe 87 PID 2204 wrote to memory of 3120 2204 msedge.exe 87 PID 2204 wrote to memory of 3120 2204 msedge.exe 87 PID 2204 wrote to memory of 3120 2204 msedge.exe 87 PID 2204 wrote to memory of 3120 2204 msedge.exe 87 PID 2204 wrote to memory of 3120 2204 msedge.exe 87 PID 2204 wrote to memory of 3120 2204 msedge.exe 87 PID 2204 wrote to memory of 3120 2204 msedge.exe 87 PID 2204 wrote to memory of 3120 2204 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Z1887/Nitro1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe38f446f8,0x7ffe38f44708,0x7ffe38f447182⤵PID:3732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1944,15562202267107239800,2854416812204445423,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2016 /prefetch:22⤵PID:1996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1944,15562202267107239800,2854416812204445423,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1944,15562202267107239800,2854416812204445423,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2808 /prefetch:82⤵PID:3120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,15562202267107239800,2854416812204445423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:4804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,15562202267107239800,2854416812204445423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:12⤵PID:4000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1944,15562202267107239800,2854416812204445423,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5368 /prefetch:82⤵PID:3960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1944,15562202267107239800,2854416812204445423,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5368 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,15562202267107239800,2854416812204445423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:12⤵PID:1732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,15562202267107239800,2854416812204445423,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5704 /prefetch:12⤵PID:4724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1944,15562202267107239800,2854416812204445423,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3468 /prefetch:82⤵PID:4936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,15562202267107239800,2854416812204445423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5912 /prefetch:12⤵PID:3504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1944,15562202267107239800,2854416812204445423,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3444 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,15562202267107239800,2854416812204445423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5916 /prefetch:12⤵PID:1456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,15562202267107239800,2854416812204445423,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6228 /prefetch:12⤵PID:1812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,15562202267107239800,2854416812204445423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6008 /prefetch:12⤵PID:3480
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2360
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4716
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4792
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Nitro-main\Nitro-main\README.txt1⤵PID:1188
-
C:\Users\Admin\Downloads\Nitro-main\Nitro-main\Generator Nitro.exe"C:\Users\Admin\Downloads\Nitro-main\Nitro-main\Generator Nitro.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1468
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5eaaad45aced1889a90a8aa4c39f92659
SHA15c0130d9e8d1a64c97924090d9a5258b8a31b83c
SHA2565e3237f26b6047f64459cd5d3a6bc3563e2642b98d75b97011c93e0a9bd26f3b
SHA5120db1c6bdb51f4e6ba5ef4dc12fc73886e599ab28f1eec5d943110bc3d856401ca31c05baa9026dd441b69f3de92307eb77d93f089ba6e2b84eea6e93982620e4
-
Filesize
152B
MD53ee50fb26a9d3f096c47ff8696c24321
SHA1a8c83e798d2a8b31fec0820560525e80dfa4fe66
SHA256d80ec29cb17280af0c7522b30a80ffa19d1e786c0b09accfe3234b967d23eb6f
SHA512479c0d2b76850aa79b58f9e0a8ba5773bd8909d915b98c2e9dc3a95c0ac18d7741b2ee571df695c0305598d89651c7aef2ff7c2fedb8b6a6aa30057ecfc872c5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5c9b7124ec602701645696a0113eb4a3c
SHA102535f4b5ad81a566bd8fed74a2af9374717d64f
SHA256651ab0e12853d6132560666f74f77e838db9bf5a0e9dd37d036d9778b77088ad
SHA5128879aa466f421035f155321d9773c0fa1f67a681ca7886931e1d05dd7ebc801d6e24790eed50b7dccee4756c58ac3a10e6988f686b5f5ff3280972dc6769a99c
-
Filesize
573B
MD50028a1a5c441a3cd5a60c34da771564f
SHA1e15d27a8322b435564ebcd36467b997d0fa8ef32
SHA2568dc36283781a25af9e2ae76d255ae311b2715396f710ff0e9850b0e64525759d
SHA512e26efd2be3114e733acdc00fb54150790872b10c88a7c4d3a19a16383bf58897ad89f14b3255a984f836666b98bafc099d8988532d03acda0dee7a7a7da3f40e
-
Filesize
5KB
MD579c9a316c9efc53c2020836030d59f8f
SHA1fb14a5f96c3c7718c93441741bd45d7b893c598d
SHA256312a3eac02589f472d935c2bf9a9da0680b4f1f27ad8d4ba05650502080b289f
SHA512288b417e6476da04c0d52796ec1112da457a947e3cd4ef4326bf534eda07e72650031efa25f11f8cb7a1c1991364744540ae84d113a465388a1333c6f0efcef2
-
Filesize
6KB
MD5b8716efbee406172d904efbac798355d
SHA1627ed9f3b15830a74edef63af5fc29828fb3c831
SHA256811f8c2e1a9378872dc07e78764d0d189f4d3926a50b6825430b0e208701f834
SHA512240eeeeec019f49537a0aa756b7b6f6e80d269d30355cf5998bd948eac6dd5a0229fef0aac3c66eceecf2dde79d150b35a79a137bc045f54a740f671aec3c051
-
Filesize
1KB
MD59c190dd422f04257c41c2437a0af9e55
SHA174a4bbe91786135a3e1009370ec3522915324d60
SHA2569367434bd7fa6545458c98e723a3fa8908cf0f3184bf960c7a9b9bd0deeb90b4
SHA512a73e4e0377cb0fe4b5c505e10cc4530cd7243b4f5927cc1a907001a2b556da88769bcf9324dfb9615689e904241b13df9678234832e150b2f88f99a16cd20629
-
Filesize
1KB
MD5b85da4e2bbf2d9e68dd0e46ad0afbf76
SHA1cad28bfcf3b17dc8739bb83d364ee700c6ccbc91
SHA25698b72b28c44cb7c7ccff5b610abd88dd11fc5bdeb8a5050218b4bdb138e56396
SHA512337102b2b6d0a62e9c0f26a3e81b4fae4de43ba4cae68265034b01eacf0975e17ae982adabbf26711e2fc8cfcfeb06ba7fe3164652ea300811d65ca91c356672
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD529e4d411e1cfd11cb996b137d37a651c
SHA1ae3395820e6af46b5d8aac425b0f1d60599d3c70
SHA25681981af38b9c522fad85ddd1a105dec2e5d91b0234bb9180092b8752239c9957
SHA5121c12d56be3ecc8f6e3bc08dc73e1daad7bd9c901daa244407eba22a6d8d37954c77c9272358be7eadcdc947fdd20e22c9b4c34c7de6fb530255aebc102bbfab3
-
Filesize
11KB
MD5dc9a95043bdff8e9e98def196ffe47e4
SHA1a1dff24139f29a9f3c9164fb823220213cbe06b9
SHA2563f456215072df5c7c897f4154e9cb216c6eccd930f867faa80f78d0a200746b9
SHA51228afab747bafbeca9445978fdf04af374eaeba86795e6fd06b4a8fe9311089d969453669d67ef05b6fea6b367ba137cab5907e289f388ec30a94a79f46b4c40c
-
Filesize
28KB
MD50c273c8c924b5c4a22736843247b887e
SHA14dc093a1248d272f964b3de13868bfa97b9d4b00
SHA25612a237522beeafa6889737e495f00b8317c4133ef19403c2052f969040176e58
SHA51256451bb80f9d5d9685948a16ce4280d13860b8f893cc430962121d2d2ac77340931b36abc31312bc7fc027abd67cd2740bede4ad4ee61ca0310bc3c9911688ca