Analysis
-
max time kernel
32s -
max time network
33s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-08-2024 23:47
Static task
static1
URLScan task
urlscan1
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 5616 nh.exe -
resource yara_rule behavioral1/files/0x00050000000229ed-39.dat upx behavioral1/memory/5616-72-0x00007FF7C2320000-0x00007FF7C4A4751E-memory.dmp upx behavioral1/memory/5616-119-0x00007FF7C2320000-0x00007FF7C4A4751E-memory.dmp upx -
pid Process 5780 powershell.exe 5920 powershell.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 665026.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1168 msedge.exe 1168 msedge.exe 3272 msedge.exe 3272 msedge.exe 1468 identity_helper.exe 1468 identity_helper.exe 5524 msedge.exe 5524 msedge.exe 5780 powershell.exe 5780 powershell.exe 5780 powershell.exe 5920 powershell.exe 5920 powershell.exe 5920 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5780 powershell.exe Token: SeDebugPrivilege 5920 powershell.exe -
Suspicious use of FindShellTrayWindow 38 IoCs
pid Process 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe 3272 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3272 wrote to memory of 4636 3272 msedge.exe 86 PID 3272 wrote to memory of 4636 3272 msedge.exe 86 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 4844 3272 msedge.exe 87 PID 3272 wrote to memory of 1168 3272 msedge.exe 88 PID 3272 wrote to memory of 1168 3272 msedge.exe 88 PID 3272 wrote to memory of 4752 3272 msedge.exe 89 PID 3272 wrote to memory of 4752 3272 msedge.exe 89 PID 3272 wrote to memory of 4752 3272 msedge.exe 89 PID 3272 wrote to memory of 4752 3272 msedge.exe 89 PID 3272 wrote to memory of 4752 3272 msedge.exe 89 PID 3272 wrote to memory of 4752 3272 msedge.exe 89 PID 3272 wrote to memory of 4752 3272 msedge.exe 89 PID 3272 wrote to memory of 4752 3272 msedge.exe 89 PID 3272 wrote to memory of 4752 3272 msedge.exe 89 PID 3272 wrote to memory of 4752 3272 msedge.exe 89 PID 3272 wrote to memory of 4752 3272 msedge.exe 89 PID 3272 wrote to memory of 4752 3272 msedge.exe 89 PID 3272 wrote to memory of 4752 3272 msedge.exe 89 PID 3272 wrote to memory of 4752 3272 msedge.exe 89 PID 3272 wrote to memory of 4752 3272 msedge.exe 89 PID 3272 wrote to memory of 4752 3272 msedge.exe 89 PID 3272 wrote to memory of 4752 3272 msedge.exe 89 PID 3272 wrote to memory of 4752 3272 msedge.exe 89 PID 3272 wrote to memory of 4752 3272 msedge.exe 89 PID 3272 wrote to memory of 4752 3272 msedge.exe 89
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://nitr0.club/api/download1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe318f46f8,0x7ffe318f4708,0x7ffe318f47182⤵PID:4636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1848,15872630479835786298,14039899150658898659,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:22⤵PID:4844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1848,15872630479835786298,14039899150658898659,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1848,15872630479835786298,14039899150658898659,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2824 /prefetch:82⤵PID:4752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,15872630479835786298,14039899150658898659,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:12⤵PID:2108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,15872630479835786298,14039899150658898659,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:4772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1848,15872630479835786298,14039899150658898659,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5316 /prefetch:82⤵PID:2412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1848,15872630479835786298,14039899150658898659,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5316 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,15872630479835786298,14039899150658898659,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4900 /prefetch:12⤵PID:532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,15872630479835786298,14039899150658898659,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:12⤵PID:4924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1848,15872630479835786298,14039899150658898659,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5572 /prefetch:82⤵PID:3208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,15872630479835786298,14039899150658898659,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5596 /prefetch:12⤵PID:4256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,15872630479835786298,14039899150658898659,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6024 /prefetch:12⤵PID:4776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,15872630479835786298,14039899150658898659,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5984 /prefetch:12⤵PID:4820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1848,15872630479835786298,14039899150658898659,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5776 /prefetch:82⤵PID:2388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1848,15872630479835786298,14039899150658898659,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5916 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5524
-
-
C:\Users\Admin\Downloads\nh.exe"C:\Users\Admin\Downloads\nh.exe"2⤵
- Executes dropped EXE
PID:5616 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c color 0a && mode con: cols=90 lines=263⤵PID:5740
-
C:\Windows\system32\mode.commode con: cols=90 lines=264⤵PID:5756
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Get-AppPackage -Name Microsoft.MinecraftUWP | Select-Object -ExpandProperty Version"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Get-AppPackage -Name Microsoft.MinecraftUWP | Select-Object -ExpandProperty Architecture"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5920
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1664
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2808
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5958ec9d245aa0e4bd5d05bbdb37475f4
SHA180e6d2c6a85922cb83b9fea874320e9c53740bd9
SHA256a01df48cd7398ad6894bc40d27fb024dcdda87a3315934e5452a2a3e7dfb371d
SHA51282567b9f898238e38b3b6b3cdb2565be8cac08788e612564c6ac1545f161cd5c545ba833946cc6f0954f38f066a20c9a4922a09f7d37604c71c8f0e7e46a59ec
-
Filesize
152B
MD5ff63763eedb406987ced076e36ec9acf
SHA116365aa97cd1a115412f8ae436d5d4e9be5f7b5d
SHA2568f460e8b7a67f0c65b7248961a7c71146c9e7a19772b193972b486dbf05b8e4c
SHA512ce90336169c8b2de249d4faea2519bf7c3df48ae9d77cdf471dd5dbd8e8542d47d9348080a098074aa63c255890850ee3b80ddb8eef8384919fdca3bb9371d9f
-
Filesize
152B
MD52783c40400a8912a79cfd383da731086
SHA1001a131fe399c30973089e18358818090ca81789
SHA256331fa67da5f67bbb42794c3aeab8f7819f35347460ffb352ccc914e0373a22c5
SHA512b7c7d3aa966ad39a86aae02479649d74dcbf29d9cb3a7ff8b9b2354ea60704da55f5c0df803fd0a7191170a8e72fdd5eacfa1a739d7a74e390a7b74bdced1685
-
Filesize
5KB
MD547d362a9d2e8075d35f2f8e39aabee27
SHA115f52d8ff6cfae0c2eb13e8cfd98f52accca4f1c
SHA256b485f2f57a296a991a64cfa52104d87d5086fc8532d2b594db075af31cb61188
SHA5128c48c23e3c40c4808a81bd1830069649baed1c286498a621a5bf1359ce76f6f8704510db5daeb137eff11cfc39409fd897c33433567b034592deb24251309855
-
Filesize
6KB
MD59d6f48ab33b1f35654ecfe08030d82bd
SHA1c204410a80a636f8f9358a9f33945b4df9aa5ab9
SHA25654a3ce395079365c387d28418a517bbee35d8900a97c900dd99f1b76b8bff71b
SHA51205bb44b5a53e8acc74a9d66be90d060cf456498dc196cb9598b2afccdc562fff3679bc306d022cdf4a6c79527395c4e6fe00ee512d95483d98ba38b8aa7e2206
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5b7d5fa3d0500931062c4796070a0673f
SHA10048bf109de922ff6f8dfedcc8770da84ca0b3e3
SHA2560027b59cd1c3fe4f03a2de78ea438f13d6aa20d29d194b84af02807e4fc1b78a
SHA5129e29bb199b1ffb5b2274324139f9eac69442fe67fd1885ec8e3292171adad181488442a78c27ddd21b9086f1c4446d167f48b665ccd7ed300e9fd5b10b0f5250
-
Filesize
11KB
MD5d799e56734b587f4a22037e49857a329
SHA1bd3050900030de130ba278007605f637a1c3b8cb
SHA256cbe1dbaf4ec45def0fb2160cd19b3afd2774b2ac413a6276efab4e1006c54fe6
SHA51239e6bbc93f193aa4c7326b285b6822054cc065e6bb4811070febca0ad5a5d095e722123ee9825b3ac6dab2de0aef615947197caf2468d2c978199ae3c77e609f
-
Filesize
1KB
MD5884988b70c6f9c9ad049863c149dd0ce
SHA182861a2d8af12b9b04735e0baa8a9786e38ae83c
SHA256a92259e4a9bd02efb513c1051f80d18d5bc63365ec402505ba120efc6e2ac00d
SHA512b2e99a0417a62c84dec34ac42f3d4084c203bffe7335229b6c77f486145a1d505a064770f5f7d8d029e6421db68e8d28d54003c55b2f03193b2da8ff10c7acc8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.0MB
MD588c5c8b3b6ea64fc7b2d67b6d038764a
SHA19ba88f233db2b30e0c7709dd66eec1b4c5cf3589
SHA25678d1a45ed4b2ec2d2a2c68f6b509d491aa576349b4f9ae6d9b1b4fff7132a144
SHA512d6d5e6e4139d1b7d5df4b6c0b6dfd382ca24acb8a57ca407518b4a24dd16e1efba416ff14790eab1c94ae4e73e1e78d095942cbe995ce7320729fb371ac34a95