Analysis
-
max time kernel
112s -
max time network
29s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-09-2024 12:22
Static task
static1
Behavioral task
behavioral1
Sample
fd8810323361a1a2dce67cf6f972c670N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fd8810323361a1a2dce67cf6f972c670N.exe
Resource
win10v2004-20240802-en
General
-
Target
fd8810323361a1a2dce67cf6f972c670N.exe
-
Size
822KB
-
MD5
fd8810323361a1a2dce67cf6f972c670
-
SHA1
771b220ddb991aea4084ea7d4c6b7974513f58ad
-
SHA256
f854e61c5fe94b9cf0f5074174e7008fcf73f4bb8610b04c4a69d465c07a87f2
-
SHA512
b78d295401953b90f41ddcde26d34678a585818d7f0c1fb98c6995625afad737ce06cb346f086c78de502db671288f44218d901f23b772f2d3026cd571a27323
-
SSDEEP
12288:uf8gbof4mhRT1sngcKrhQdEiI2wKcj8eFpXnXfpKUFqkj3VyVlq8nK2iRB:C8gbGr2urcEivzeF5Xekj3P2
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1277266868607909908/QiJcGAwDqWNtmVvOEAXbQRof-6-EayQHWtIisK36ihRezCI8pq0CiZEozVxo5r80Fkm9
Extracted
44caliber
https://discord.com/api/webhooks/1277266868607909908/QiJcGAwDqWNtmVvOEAXbQRof-6-EayQHWtIisK36ihRezCI8pq0CiZEozVxo5r80Fkm9
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/memory/2620-33-0x0000000000320000-0x0000000000360000-memory.dmp family_umbral behavioral1/files/0x0007000000018e46-32.dat family_umbral -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\Windows\\Microsoft Edge" Microsoft Edge.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
pid Process 2288 powershell.exe 1644 powershell.exe 2688 powershell.exe 2436 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral.exe -
Executes dropped EXE 5 IoCs
pid Process 2528 NerestPC..exe 2464 NerestPC.exe 2988 Microsoft Edge.exe 2756 Insidious.exe 2620 Umbral.exe -
Loads dropped DLL 1 IoCs
pid Process 2528 NerestPC..exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 14 discord.com 15 discord.com -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 freegeoip.app 7 freegeoip.app 11 ip-api.com -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Microsoft Edge Microsoft Edge.exe File opened for modification C:\Windows\Microsoft Edge Microsoft Edge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2840 cmd.exe 1664 PING.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Insidious.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Insidious.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2700 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1664 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1176 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2756 Insidious.exe 2756 Insidious.exe 2756 Insidious.exe 2756 Insidious.exe 2620 Umbral.exe 2436 powershell.exe 2288 powershell.exe 1644 powershell.exe 532 powershell.exe 2688 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2988 Microsoft Edge.exe Token: SeDebugPrivilege 2756 Insidious.exe Token: SeDebugPrivilege 2620 Umbral.exe Token: SeIncreaseQuotaPrivilege 1448 wmic.exe Token: SeSecurityPrivilege 1448 wmic.exe Token: SeTakeOwnershipPrivilege 1448 wmic.exe Token: SeLoadDriverPrivilege 1448 wmic.exe Token: SeSystemProfilePrivilege 1448 wmic.exe Token: SeSystemtimePrivilege 1448 wmic.exe Token: SeProfSingleProcessPrivilege 1448 wmic.exe Token: SeIncBasePriorityPrivilege 1448 wmic.exe Token: SeCreatePagefilePrivilege 1448 wmic.exe Token: SeBackupPrivilege 1448 wmic.exe Token: SeRestorePrivilege 1448 wmic.exe Token: SeShutdownPrivilege 1448 wmic.exe Token: SeDebugPrivilege 1448 wmic.exe Token: SeSystemEnvironmentPrivilege 1448 wmic.exe Token: SeRemoteShutdownPrivilege 1448 wmic.exe Token: SeUndockPrivilege 1448 wmic.exe Token: SeManageVolumePrivilege 1448 wmic.exe Token: 33 1448 wmic.exe Token: 34 1448 wmic.exe Token: 35 1448 wmic.exe Token: SeIncreaseQuotaPrivilege 1448 wmic.exe Token: SeSecurityPrivilege 1448 wmic.exe Token: SeTakeOwnershipPrivilege 1448 wmic.exe Token: SeLoadDriverPrivilege 1448 wmic.exe Token: SeSystemProfilePrivilege 1448 wmic.exe Token: SeSystemtimePrivilege 1448 wmic.exe Token: SeProfSingleProcessPrivilege 1448 wmic.exe Token: SeIncBasePriorityPrivilege 1448 wmic.exe Token: SeCreatePagefilePrivilege 1448 wmic.exe Token: SeBackupPrivilege 1448 wmic.exe Token: SeRestorePrivilege 1448 wmic.exe Token: SeShutdownPrivilege 1448 wmic.exe Token: SeDebugPrivilege 1448 wmic.exe Token: SeSystemEnvironmentPrivilege 1448 wmic.exe Token: SeRemoteShutdownPrivilege 1448 wmic.exe Token: SeUndockPrivilege 1448 wmic.exe Token: SeManageVolumePrivilege 1448 wmic.exe Token: 33 1448 wmic.exe Token: 34 1448 wmic.exe Token: 35 1448 wmic.exe Token: SeDebugPrivilege 2436 powershell.exe Token: SeDebugPrivilege 2288 powershell.exe Token: SeDebugPrivilege 1644 powershell.exe Token: SeDebugPrivilege 532 powershell.exe Token: SeIncreaseQuotaPrivilege 2676 wmic.exe Token: SeSecurityPrivilege 2676 wmic.exe Token: SeTakeOwnershipPrivilege 2676 wmic.exe Token: SeLoadDriverPrivilege 2676 wmic.exe Token: SeSystemProfilePrivilege 2676 wmic.exe Token: SeSystemtimePrivilege 2676 wmic.exe Token: SeProfSingleProcessPrivilege 2676 wmic.exe Token: SeIncBasePriorityPrivilege 2676 wmic.exe Token: SeCreatePagefilePrivilege 2676 wmic.exe Token: SeBackupPrivilege 2676 wmic.exe Token: SeRestorePrivilege 2676 wmic.exe Token: SeShutdownPrivilege 2676 wmic.exe Token: SeDebugPrivilege 2676 wmic.exe Token: SeSystemEnvironmentPrivilege 2676 wmic.exe Token: SeRemoteShutdownPrivilege 2676 wmic.exe Token: SeUndockPrivilege 2676 wmic.exe Token: SeManageVolumePrivilege 2676 wmic.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 1480 wrote to memory of 2528 1480 fd8810323361a1a2dce67cf6f972c670N.exe 29 PID 1480 wrote to memory of 2528 1480 fd8810323361a1a2dce67cf6f972c670N.exe 29 PID 1480 wrote to memory of 2528 1480 fd8810323361a1a2dce67cf6f972c670N.exe 29 PID 1480 wrote to memory of 2464 1480 fd8810323361a1a2dce67cf6f972c670N.exe 30 PID 1480 wrote to memory of 2464 1480 fd8810323361a1a2dce67cf6f972c670N.exe 30 PID 1480 wrote to memory of 2464 1480 fd8810323361a1a2dce67cf6f972c670N.exe 30 PID 2528 wrote to memory of 2988 2528 NerestPC..exe 32 PID 2528 wrote to memory of 2988 2528 NerestPC..exe 32 PID 2528 wrote to memory of 2988 2528 NerestPC..exe 32 PID 2528 wrote to memory of 2756 2528 NerestPC..exe 33 PID 2528 wrote to memory of 2756 2528 NerestPC..exe 33 PID 2528 wrote to memory of 2756 2528 NerestPC..exe 33 PID 2528 wrote to memory of 2620 2528 NerestPC..exe 34 PID 2528 wrote to memory of 2620 2528 NerestPC..exe 34 PID 2528 wrote to memory of 2620 2528 NerestPC..exe 34 PID 2988 wrote to memory of 948 2988 Microsoft Edge.exe 35 PID 2988 wrote to memory of 948 2988 Microsoft Edge.exe 35 PID 2988 wrote to memory of 948 2988 Microsoft Edge.exe 35 PID 2988 wrote to memory of 1144 2988 Microsoft Edge.exe 36 PID 2988 wrote to memory of 1144 2988 Microsoft Edge.exe 36 PID 2988 wrote to memory of 1144 2988 Microsoft Edge.exe 36 PID 1144 wrote to memory of 1176 1144 cmd.exe 39 PID 1144 wrote to memory of 1176 1144 cmd.exe 39 PID 1144 wrote to memory of 1176 1144 cmd.exe 39 PID 2620 wrote to memory of 1448 2620 Umbral.exe 40 PID 2620 wrote to memory of 1448 2620 Umbral.exe 40 PID 2620 wrote to memory of 1448 2620 Umbral.exe 40 PID 2620 wrote to memory of 2484 2620 Umbral.exe 42 PID 2620 wrote to memory of 2484 2620 Umbral.exe 42 PID 2620 wrote to memory of 2484 2620 Umbral.exe 42 PID 2620 wrote to memory of 2436 2620 Umbral.exe 44 PID 2620 wrote to memory of 2436 2620 Umbral.exe 44 PID 2620 wrote to memory of 2436 2620 Umbral.exe 44 PID 2620 wrote to memory of 2288 2620 Umbral.exe 46 PID 2620 wrote to memory of 2288 2620 Umbral.exe 46 PID 2620 wrote to memory of 2288 2620 Umbral.exe 46 PID 2620 wrote to memory of 1644 2620 Umbral.exe 48 PID 2620 wrote to memory of 1644 2620 Umbral.exe 48 PID 2620 wrote to memory of 1644 2620 Umbral.exe 48 PID 2620 wrote to memory of 532 2620 Umbral.exe 50 PID 2620 wrote to memory of 532 2620 Umbral.exe 50 PID 2620 wrote to memory of 532 2620 Umbral.exe 50 PID 2620 wrote to memory of 2676 2620 Umbral.exe 52 PID 2620 wrote to memory of 2676 2620 Umbral.exe 52 PID 2620 wrote to memory of 2676 2620 Umbral.exe 52 PID 2620 wrote to memory of 3052 2620 Umbral.exe 54 PID 2620 wrote to memory of 3052 2620 Umbral.exe 54 PID 2620 wrote to memory of 3052 2620 Umbral.exe 54 PID 2620 wrote to memory of 3060 2620 Umbral.exe 56 PID 2620 wrote to memory of 3060 2620 Umbral.exe 56 PID 2620 wrote to memory of 3060 2620 Umbral.exe 56 PID 2620 wrote to memory of 2688 2620 Umbral.exe 58 PID 2620 wrote to memory of 2688 2620 Umbral.exe 58 PID 2620 wrote to memory of 2688 2620 Umbral.exe 58 PID 2620 wrote to memory of 2700 2620 Umbral.exe 60 PID 2620 wrote to memory of 2700 2620 Umbral.exe 60 PID 2620 wrote to memory of 2700 2620 Umbral.exe 60 PID 2620 wrote to memory of 2840 2620 Umbral.exe 63 PID 2620 wrote to memory of 2840 2620 Umbral.exe 63 PID 2620 wrote to memory of 2840 2620 Umbral.exe 63 PID 2840 wrote to memory of 1664 2840 cmd.exe 65 PID 2840 wrote to memory of 1664 2840 cmd.exe 65 PID 2840 wrote to memory of 1664 2840 cmd.exe 65 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2484 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd8810323361a1a2dce67cf6f972c670N.exe"C:\Users\Admin\AppData\Local\Temp\fd8810323361a1a2dce67cf6f972c670N.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Local\Temp\NerestPC..exe"C:\Users\Admin\AppData\Local\Temp\NerestPC..exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Local\Temp\Microsoft Edge.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft Edge.exe"3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\system32\CMD.exe"CMD" netsh advfirewall firewall add rule name="j|XQ!R#B!XDJ!<" dir=in action=allow program="C:\Windows\Microsoft Edge" enable=yes & exit4⤵PID:948
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\Microsoft Edge" /RL HIGHEST & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\Microsoft Edge" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1176
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Insidious.exe"C:\Users\Admin\AppData\Local\Temp\Insidious.exe"3⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1448
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"4⤵
- Views/modifies file attributes
PID:2484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 24⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:532
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory4⤵PID:3052
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵PID:3060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2688
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name4⤵
- Detects videocard installed
PID:2700
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\system32\PING.EXEping localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1664
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\NerestPC.exe"C:\Users\Admin\AppData\Local\Temp\NerestPC.exe"2⤵
- Executes dropped EXE
PID:2464
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {A7F796AB-E94B-4573-94D6-33BC8D2A4F8C} S-1-5-21-457978338-2990298471-2379561640-1000:WOUOSVRD\Admin:Interactive:[1]1⤵PID:2588
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
317B
MD5649dd5abf8a2a74743a79d26ae4c1dbd
SHA1c1161d7f8bfd93660c0132536cfbf2356d5d2ac8
SHA256f856bd4597877711e423aa35577a7c9f9d81ab72b5c7a1d5b2ab864012cd2b0e
SHA5124b331c630b39d70937cf394e2865a47bb8e8e5516472159d63679ede625bb501d4c6a2384f11fb77a9df7a6af60566417c7bce2eb77af4820312b419f336501f
-
Filesize
274KB
MD5b70c03532081c928f946e844c5d2172d
SHA17908b1d1e9ab5e222faa6c816dd861382aa4a5c5
SHA2563cf9d10fb9434a9c83d0fb65401e65b11fa643264ff17b5a9d75022e5d41ae29
SHA51281e4df48e246e3d842ddf8834bd96388f38e72ead2ae5f46a473dc9bbfe56621e5912f51a7dea1ba523b28144e11305ef29d48c61ca3525c80efc0a76a265ecb
-
Filesize
618KB
MD55986b28226b3fa20a0dbd4c1f6763d2e
SHA15a8201c46537eee5a5e9ed94f6decb901105a793
SHA2561ed233837a6efd9552be0f7b83454dd114c4ee38899abaa8c03d04c74b66280a
SHA51299037bc18cbb1f0a967673f5f184455ed0b839694879e25b464264d1bbe77c75b0fa9fc6d1463b82798c5f52360f78eef2ee1f20076a48fbb21e6d3b9788dd05
-
Filesize
381KB
MD561b2cc02888da42c4332c812884d8667
SHA179fb9d18ef4e67579e606de955b495d5e5f93474
SHA25685346da22eb47ca404caa7acc61adda05e4ecb92a99f7f9996e04aa845d94e67
SHA512a1683d93927571fd24431ac06629228def0cc325a2f8434cb037755fc73ec88829083f2674e8e0cb9a86fdfc423b2bf645585a362e165e6979408d15e73c0fec
-
Filesize
231KB
MD5df69e1468a4656f2eec526de59a89a8b
SHA1e65e192be57cd672b8ef19cd72ad89cbd3f8f60a
SHA2564d3a9636e9d29f227b56d7bf140154384e1f426b69cf213ae46115e8d966aa92
SHA512409dca3f4ce130034b3004726939a59f38939d46e09f04d6c8a77ea20e3ff931d1a7332f00c06c3e46d8c64796ac93299c2f5a6595777f3e05cf89bc0522449f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD587a501b5f140a9ceb8ddda0f9b0c74f2
SHA158f241136674e0f2542045612d7c10b36be87625
SHA256748936001e8add0a28dba789596f6bff8915da13cf7a5b1c132749d53c58391c
SHA51298cd6dc63537d3f1440c14dac1a802421259a47a75a1f2671ea697871e2e07e8b156d549ed2fa70222370671fcbabeb5927e8b477bbaa5215d4e55f0a9f7c9f2
-
Filesize
602KB
MD5c712f727a84f5b469e49dd51f79e34b5
SHA1b95384023823b3a04ecc0d535880d49289949c1b
SHA2568ab8e4a895567d0ff0553247dd299f27bbde248c6230374cad84315b5fe4d3a2
SHA5126002f2980471d092e5512ca8a4a9b01e6bb7b8f7753ee9b359006c338e0069de088cf71b742c57e3643c92c72b00113025ccc1b4625ac8301d4eba86956de537