Resubmissions
25-11-2024 10:00
241125-l129jaxlhr 1025-11-2024 09:58
241125-lzk9ma1kg1 1025-11-2024 09:56
241125-lyt55s1kew 1025-11-2024 09:46
241125-lrsnqswral 10Analysis
-
max time kernel
407s -
max time network
416s -
platform
windows11-21h2_x64 -
resource
win11-20241007-uk -
resource tags
arch:x64arch:x86image:win11-20241007-uklocale:uk-uaos:windows11-21h2-x64systemwindows -
submitted
25-11-2024 09:46
Behavioral task
behavioral1
Sample
EXECUTOR METEOR .exe
Resource
win11-20241007-uk
General
-
Target
EXECUTOR METEOR .exe
-
Size
1.1MB
-
MD5
e5be94d6e847bb7656e80201cacf67fb
-
SHA1
cc1ce69eea609b5fc9ff18f09407b934690bcff3
-
SHA256
be5c49fa94be78520ee83ed6230a80aaf0ae9dd4bb2d6053aa8f843131f2f506
-
SHA512
306c26f1e72a32c479b8d9112e2e0c5d22fd0e46b02ae5fa7ffff51191c9d79a52a2dbe7d200e0dc9cccf0919cba3693905c8b2dc6c6fc8f3d7eaf883e388100
-
SSDEEP
24576:U2G/nvxW3Ww0tiUfTyqyg1hIZ9XWp7wJO:UbA30L+ixx
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4848 904 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 904 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1064 904 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3332 904 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2300 904 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1284 904 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4780 904 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1416 904 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4676 904 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4888 904 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 904 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 904 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5052 904 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1304 904 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1108 904 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4892 904 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1656 904 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1516 904 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1408 904 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3788 904 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4712 904 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3208 904 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4816 904 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 904 schtasks.exe 85 -
resource yara_rule behavioral1/files/0x001b00000002aaba-56.dat dcrat behavioral1/memory/4784-59-0x0000000000840000-0x0000000000916000-memory.dmp dcrat -
Executes dropped EXE 2 IoCs
pid Process 4784 surrogateRuntime.exe 2752 csrss.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Windows Photo Viewer\es-ES\dwm.exe surrogateRuntime.exe File created C:\Program Files\Windows Photo Viewer\es-ES\6cb0b6c459d5d3 surrogateRuntime.exe File created C:\Program Files\Windows Photo Viewer\it-IT\csrss.exe surrogateRuntime.exe File created C:\Program Files\Windows Photo Viewer\it-IT\886983d96e3d3e surrogateRuntime.exe File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\RuntimeBroker.exe surrogateRuntime.exe File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\9e8d7a4ca61bd9 surrogateRuntime.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Sun\Java\Deployment\surrogateRuntime.exe surrogateRuntime.exe File created C:\Windows\Sun\Java\Deployment\ab877d4da5431a surrogateRuntime.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXECUTOR METEOR .exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Local Settings EXECUTOR METEOR .exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3208 schtasks.exe 4816 schtasks.exe 1284 schtasks.exe 4888 schtasks.exe 1656 schtasks.exe 1516 schtasks.exe 1064 schtasks.exe 3332 schtasks.exe 2612 schtasks.exe 5052 schtasks.exe 1408 schtasks.exe 1536 schtasks.exe 1416 schtasks.exe 2652 schtasks.exe 2300 schtasks.exe 4780 schtasks.exe 4676 schtasks.exe 1304 schtasks.exe 1108 schtasks.exe 4892 schtasks.exe 4848 schtasks.exe 2296 schtasks.exe 3788 schtasks.exe 4712 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 1984 WINWORD.EXE 1984 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4784 surrogateRuntime.exe 2752 csrss.exe 2752 csrss.exe 2752 csrss.exe 2752 csrss.exe 2752 csrss.exe 2752 csrss.exe 2752 csrss.exe 2752 csrss.exe 2752 csrss.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2752 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4784 surrogateRuntime.exe Token: SeDebugPrivilege 2752 csrss.exe -
Suspicious use of SetWindowsHookEx 19 IoCs
pid Process 1984 WINWORD.EXE 1984 WINWORD.EXE 1984 WINWORD.EXE 1984 WINWORD.EXE 1984 WINWORD.EXE 1984 WINWORD.EXE 1984 WINWORD.EXE 1984 WINWORD.EXE 1984 WINWORD.EXE 1984 WINWORD.EXE 1984 WINWORD.EXE 1984 WINWORD.EXE 1984 WINWORD.EXE 1984 WINWORD.EXE 1984 WINWORD.EXE 1984 WINWORD.EXE 1984 WINWORD.EXE 1984 WINWORD.EXE 1984 WINWORD.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 232 wrote to memory of 3324 232 EXECUTOR METEOR .exe 79 PID 232 wrote to memory of 3324 232 EXECUTOR METEOR .exe 79 PID 232 wrote to memory of 3324 232 EXECUTOR METEOR .exe 79 PID 3324 wrote to memory of 5084 3324 WScript.exe 86 PID 3324 wrote to memory of 5084 3324 WScript.exe 86 PID 3324 wrote to memory of 5084 3324 WScript.exe 86 PID 5084 wrote to memory of 4784 5084 cmd.exe 88 PID 5084 wrote to memory of 4784 5084 cmd.exe 88 PID 4784 wrote to memory of 2752 4784 surrogateRuntime.exe 113 PID 4784 wrote to memory of 2752 4784 surrogateRuntime.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\EXECUTOR METEOR .exe"C:\Users\Admin\AppData\Local\Temp\EXECUTOR METEOR .exe"1⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\comReviewrefPerf\Elw8H.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\comReviewrefPerf\8WD994.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\comReviewrefPerf\surrogateRuntime.exe"C:\comReviewrefPerf\surrogateRuntime.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Program Files\Windows Photo Viewer\it-IT\csrss.exe"C:\Program Files\Windows Photo Viewer\it-IT\csrss.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\Новий Microsoft Word Document.docx" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Photo Viewer\it-IT\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\it-IT\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Photo Viewer\it-IT\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\es-ES\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "surrogateRuntimes" /sc MINUTE /mo 11 /tr "'C:\Windows\Sun\Java\Deployment\surrogateRuntime.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "surrogateRuntime" /sc ONLOGON /tr "'C:\Windows\Sun\Java\Deployment\surrogateRuntime.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "surrogateRuntimes" /sc MINUTE /mo 8 /tr "'C:\Windows\Sun\Java\Deployment\surrogateRuntime.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\comReviewrefPerf\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\comReviewrefPerf\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\comReviewrefPerf\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:5064
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
263KB
MD5ff0e07eff1333cdf9fc2523d323dd654
SHA177a1ae0dd8dbc3fee65dd6266f31e2a564d088a4
SHA2563f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5
SHA512b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d
-
Filesize
383B
MD56ccabd0db2ed4a18daa4b3ee115bf7e5
SHA1644cfc265ea06914a37b48ecb5b22d90fb780012
SHA256d42ec12bcc1a68689e5dab75bdcca6df806ecf6caa3f39b5584bad26a3af774c
SHA512ede9136a83e7d356212b07818fc9076a756c671973d30b25ec9f9e591d71464826c84a842f6851f58dd821b8476c99a7719ffa2f5a0a2d3decf960e34c03a3e4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize2KB
MD598436b5461d986b434d3810c509559d6
SHA1dd17bdb6b35939cfa17ff3417992d2e8079a398c
SHA2566cc4910458c0a78e092621ce5230d21eda20d840ffbb76ccab58a33ab4beed8e
SHA5123455a5e3dd246fabcd808cfb8a742526c3e6715a058c6e7270bdebb7fb554bf185fe3030286a625ec4f88bc5a8fa2b8090fe897b31b79610e06dd3e17b058375
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize3KB
MD5cb8813c9b7279d8725dfd3374850deeb
SHA171fa5efd89f15191b288f29d901f58112c26a87f
SHA2566a2513efef2a4a7863c73bbf62e79c2db44ff7e348b76501384b43f9241df69e
SHA51279e7c047d94c413cfb1bed9a30e3a68ac943edb139dc9b7fbea8ac5843e230576d19ebc8baa4c056518622b169427487d9421b5fd45cabcdbb23afa38421df43
-
Filesize
42B
MD5ff1d6e65d0b458accf2d7e9cf078f012
SHA14a7a0831b061ce2c72dfe5dbb8d3e06ef48fb9c4
SHA2562a3d5e93e6c1c94626f81d252cf9e831a94337a8fc871efa3560fbe966e35580
SHA5121888c69ad30ab13f71aee80de86aaebb04c1ee7b08bc4f8f5e41dc325399cdc1c3bb956d9401ea6c51b425305d2835fffcae60fc4b8644fab255c03f37431d15
-
Filesize
200B
MD5a44fada9f313e0d6008aef960aeae861
SHA19217e79ff49d67baca484f5a5e9418cca3fb9b2e
SHA2561e5c949fd2059fda331f7cd178a359f2ac4d4dd8cdae76543f21493b2ffb9d44
SHA512800052e7c0cd62433bde0084b94ac3b44ddece5adc144c8e02a2e7dc8629b683ac3a94c6218bf61a595731d2dc1adf596c5bf101fc2d9c3723c3a099d2c853f7
-
Filesize
828KB
MD5422e6efd4d4c62a97c78be894b85a535
SHA16de90977b41153d67fdca7a9119edf382d7e5414
SHA256fddbbd909aeb6e9466e3c926f7773f23f84d392604a2619caa3f5a4c9d63eb8c
SHA5121c545785df5e6be6b1142adb94cc6779020d409fddd429743eb69646b35a7acafadb2445218445bbc7e5c02171f1b531d9a7c623d834c18dd49161708529d388