Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-11-2024 18:06
Behavioral task
behavioral1
Sample
79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe
Resource
win10v2004-20241007-en
General
-
Target
79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe
-
Size
783KB
-
MD5
75bf70525a5c41bbb7d1d85c16e49350
-
SHA1
02f52ebc09ca1252da8c0f4eca1012a45f1ca3de
-
SHA256
79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39
-
SHA512
41a53d3d7942fffbe80c2d5f666257ad34f5d5595780364c3ff033793d6c08428d5b90755d1366e16ecc1d2a3e0c88a10dc582e11c922317080555dce890bffa
-
SSDEEP
12288:GqnOYxdAgpoNeF91rg5iFdr0yQ9gYx+EIpakCYJRU7Q9bWoFzqK:G+OQbpbgsFdAyQvzSqaq8q
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 7 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 2548 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1384 2548 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1356 2548 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 2548 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 2548 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 2548 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 2548 schtasks.exe 31 -
Processes:
79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exeIdle.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe -
Processes:
resource yara_rule behavioral1/memory/2268-1-0x0000000000380000-0x000000000044A000-memory.dmp dcrat behavioral1/files/0x0005000000019d7b-32.dat dcrat behavioral1/memory/2304-96-0x00000000010E0000-0x00000000011AA000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
Processes:
Idle.exepid Process 2304 Idle.exe -
Adds Run key to start application 2 TTPs 7 IoCs
Processes:
79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\sdhcinst\\dllhost.exe\"" 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\WcnEapAuthProxy\\lsass.exe\"" 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\SetupExe(20240903051910928)\\79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe\"" 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files\\Microsoft Office\\Office14\\1033\\lsass.exe\"" 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\icm32\\taskhost.exe\"" 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\bootres\\spoolsv.exe\"" 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\1f4ba082-69f6-11ef-a143-62cb582c238c\\Idle.exe\"" 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe -
Processes:
79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exeIdle.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe -
Drops file in System32 directory 16 IoCs
Processes:
79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exedescription ioc Process File created C:\Windows\System32\sdhcinst\dllhost.exe 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe File created C:\Windows\System32\icm32\taskhost.exe 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe File opened for modification C:\Windows\System32\sdhcinst\RCXF134.tmp 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe File opened for modification C:\Windows\System32\sdhcinst\dllhost.exe 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe File opened for modification C:\Windows\System32\icm32\RCXF9B0.tmp 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe File opened for modification C:\Windows\System32\bootres\spoolsv.exe 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe File created C:\Windows\System32\WcnEapAuthProxy\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe File created C:\Windows\System32\bootres\spoolsv.exe 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe File opened for modification C:\Windows\System32\icm32\taskhost.exe 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe File opened for modification C:\Windows\System32\bootres\RCXFBB4.tmp 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe File created C:\Windows\System32\sdhcinst\5940a34987c99120d96dace90a3f93f329dcad63 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe File created C:\Windows\System32\WcnEapAuthProxy\lsass.exe 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe File created C:\Windows\System32\icm32\b75386f1303e64d8139363b71e44ac16341adf4e 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe File opened for modification C:\Windows\System32\WcnEapAuthProxy\RCXF338.tmp 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe File created C:\Windows\System32\bootres\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe File opened for modification C:\Windows\System32\WcnEapAuthProxy\lsass.exe 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe -
Drops file in Program Files directory 4 IoCs
Processes:
79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exedescription ioc Process File created C:\Program Files\Microsoft Office\Office14\1033\lsass.exe 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe File created C:\Program Files\Microsoft Office\Office14\1033\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\RCXF7AD.tmp 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\lsass.exe 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
Idle.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 Idle.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 Idle.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 1356 schtasks.exe 2884 schtasks.exe 3036 schtasks.exe 2180 schtasks.exe 2216 schtasks.exe 2672 schtasks.exe 1384 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exeIdle.exepid Process 2268 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe 2268 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe 2268 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe 2268 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe 2268 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe 2268 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe 2268 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe 2268 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe 2268 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe 2268 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe 2268 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe 2268 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe 2268 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe 2268 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe 2304 Idle.exe 2304 Idle.exe 2304 Idle.exe 2304 Idle.exe 2304 Idle.exe 2304 Idle.exe 2304 Idle.exe 2304 Idle.exe 2304 Idle.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exeIdle.exedescription pid Process Token: SeDebugPrivilege 2268 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe Token: SeDebugPrivilege 2304 Idle.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.execmd.exedescription pid Process procid_target PID 2268 wrote to memory of 560 2268 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe 39 PID 2268 wrote to memory of 560 2268 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe 39 PID 2268 wrote to memory of 560 2268 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe 39 PID 560 wrote to memory of 2816 560 cmd.exe 41 PID 560 wrote to memory of 2816 560 cmd.exe 41 PID 560 wrote to memory of 2816 560 cmd.exe 41 PID 560 wrote to memory of 2304 560 cmd.exe 42 PID 560 wrote to memory of 2304 560 cmd.exe 42 PID 560 wrote to memory of 2304 560 cmd.exe 42 -
System policy modification 1 TTPs 6 IoCs
Processes:
79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exeIdle.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe"C:\Users\Admin\AppData\Local\Temp\79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe"1⤵
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2268 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AOLsz5CLtX.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2816
-
-
C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\Idle.exe"C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\Idle.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2304
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\sdhcinst\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\WcnEapAuthProxy\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\SetupExe(20240903051910928)\79fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39N.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\1033\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\System32\icm32\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\bootres\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
783KB
MD575bf70525a5c41bbb7d1d85c16e49350
SHA102f52ebc09ca1252da8c0f4eca1012a45f1ca3de
SHA25679fa285ef5f374a753e3134ea1c6861eabc45eb5ef593ba31ff817f3097ebe39
SHA51241a53d3d7942fffbe80c2d5f666257ad34f5d5595780364c3ff033793d6c08428d5b90755d1366e16ecc1d2a3e0c88a10dc582e11c922317080555dce890bffa
-
Filesize
221B
MD52a1ae4f768dbb52c899b552c91c09926
SHA1d1384cb7eba43521441dcb7d85f500d6ed13ab9a
SHA25641a0242c37a7b532089b302859f1425c57b9b124029cd93b0c90fa7b8509ab5c
SHA512b48350a4c152c3d38526a33087a16f760549582dc14cab4b87e3f9b3efa40833e47f2e9fef16f50c62221f408fcd5d8b23ffc180ce9c19332cf7a187a9ac0aeb