Analysis
-
max time kernel
91s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 01:13
Static task
static1
Behavioral task
behavioral1
Sample
fatality crack.rar
Resource
win10v2004-20241007-en
General
-
Target
fatality crack.rar
-
Size
1.8MB
-
MD5
d9ba63c1d7964428c7e9fbe9326b6c73
-
SHA1
ceea384aaf201af5722ba29513ae2633e9a9e8ce
-
SHA256
6b3a8d4fc15f0d27845c0a7ff3d43028f20c3e867e34a5d0dc82574061eaae1f
-
SHA512
57f6f18bf6e376c4c967ecef4f14bf8d6b0d1897052c2cd482e7c4df82011f7728ba7ec4fafd20540efd9160c2d7bdd9377b73917957f966535cf6d5c98da2d3
-
SSDEEP
49152:QpFPbjjuOdaGZDE+z4mKpvqVRfQf/3JHnK:IPXaG9E+z0YQJHK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4084 2604 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3780 2604 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2604 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1084 2604 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 960 2604 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2320 2604 schtasks.exe 93 -
resource yara_rule behavioral1/files/0x000a000000023b96-15.dat dcrat behavioral1/files/0x0008000000023bcc-28.dat dcrat behavioral1/memory/3080-30-0x0000000000200000-0x0000000000424000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Browsersavesperf.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation fatality crack.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation fatality crack.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 5 IoCs
pid Process 692 fatality crack.exe 628 fatality crack.exe 3080 Browsersavesperf.exe 336 dllhost.exe 1916 Browsersavesperf.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 39 pastebin.com 40 pastebin.com -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\WindowsApps\RuntimeBroker.exe Browsersavesperf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fatality crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fatality crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings fatality crack.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings fatality crack.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1084 schtasks.exe 960 schtasks.exe 2320 schtasks.exe 4084 schtasks.exe 3780 schtasks.exe 2740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 3080 Browsersavesperf.exe 1772 taskmgr.exe 336 dllhost.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2164 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeRestorePrivilege 2164 7zFM.exe Token: 35 2164 7zFM.exe Token: SeSecurityPrivilege 2164 7zFM.exe Token: SeDebugPrivilege 1772 taskmgr.exe Token: SeSystemProfilePrivilege 1772 taskmgr.exe Token: SeCreateGlobalPrivilege 1772 taskmgr.exe Token: SeDebugPrivilege 3080 Browsersavesperf.exe Token: SeDebugPrivilege 336 dllhost.exe Token: SeDebugPrivilege 1916 Browsersavesperf.exe Token: 33 1772 taskmgr.exe Token: SeIncBasePriorityPrivilege 1772 taskmgr.exe Token: SeDebugPrivilege 2372 taskmgr.exe Token: SeSystemProfilePrivilege 2372 taskmgr.exe Token: SeCreateGlobalPrivilege 2372 taskmgr.exe Token: 33 2372 taskmgr.exe Token: SeIncBasePriorityPrivilege 2372 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2164 7zFM.exe 2164 7zFM.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 2372 taskmgr.exe 2372 taskmgr.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 692 wrote to memory of 2260 692 fatality crack.exe 105 PID 692 wrote to memory of 2260 692 fatality crack.exe 105 PID 692 wrote to memory of 2260 692 fatality crack.exe 105 PID 628 wrote to memory of 996 628 fatality crack.exe 109 PID 628 wrote to memory of 996 628 fatality crack.exe 109 PID 628 wrote to memory of 996 628 fatality crack.exe 109 PID 2260 wrote to memory of 4656 2260 WScript.exe 110 PID 2260 wrote to memory of 4656 2260 WScript.exe 110 PID 2260 wrote to memory of 4656 2260 WScript.exe 110 PID 4656 wrote to memory of 3080 4656 cmd.exe 112 PID 4656 wrote to memory of 3080 4656 cmd.exe 112 PID 3080 wrote to memory of 336 3080 Browsersavesperf.exe 119 PID 3080 wrote to memory of 336 3080 Browsersavesperf.exe 119 PID 996 wrote to memory of 2608 996 WScript.exe 121 PID 996 wrote to memory of 2608 996 WScript.exe 121 PID 996 wrote to memory of 2608 996 WScript.exe 121 PID 2608 wrote to memory of 1916 2608 cmd.exe 123 PID 2608 wrote to memory of 1916 2608 cmd.exe 123 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\fatality crack.rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2164
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1772
-
C:\Users\Admin\Desktop\fatality crack.exe"C:\Users\Admin\Desktop\fatality crack.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\portwebWinsvc\ZDy6Obd7i.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\portwebWinsvc\AT8VpGXO9Jiy.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\portwebWinsvc\Browsersavesperf.exe"C:\portwebWinsvc\Browsersavesperf.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Users\Default User\dllhost.exe"C:\Users\Default User\dllhost.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:336
-
-
-
-
-
C:\Users\Admin\Desktop\fatality crack.exe"C:\Users\Admin\Desktop\fatality crack.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\portwebWinsvc\ZDy6Obd7i.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\portwebWinsvc\AT8VpGXO9Jiy.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\portwebWinsvc\Browsersavesperf.exe"C:\portwebWinsvc\Browsersavesperf.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\portwebWinsvc\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\portwebWinsvc\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\portwebWinsvc\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2320
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:2372
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5d2fb266b97caff2086bf0fa74eddb6b2
SHA12f0061ce9c51b5b4fbab76b37fc6a540be7f805d
SHA256b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a
SHA512c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
944B
MD56bd369f7c74a28194c991ed1404da30f
SHA10f8e3f8ab822c9374409fe399b6bfe5d68cbd643
SHA256878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d
SHA5128fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93
-
Filesize
1KB
MD57800fca2323a4130444c572374a030f4
SHA140c9b8e0e5e7d72a5293f4010f2ccf21e637b4aa
SHA25629f5645ac14353ac460858f52c856548f3aeb144b09eef672a6b4849bafe742e
SHA512c8a7ad930b8c07007c7a67d8c32a2a4a401dcc34ab966e0e80901655fcbe1f5c95b72a195e6381b1de56c2c987eeab093d8e89891bec9e9684785c5d824b3554
-
Filesize
2.4MB
MD5da0ce88710bea395b0ba51554af3c36b
SHA1f0847749b4490eb44aa84933d28470eb07ef09c6
SHA2562d239250cac86df7069e0143132ee1f5f0c25ff2a5425a38352f14d24599ccd0
SHA51259e844fa8b57ea3f6916d60a76cf754097524ba5b2fa8a5e63346e880b378e6070315ab955718270ca4ea0cd3f74973fbea9260dd0cc8371ec3e2aadf75fd710
-
Filesize
39B
MD50877fa04f40fe9008de1c48bd872b651
SHA184f3383c15a7a6bb00972833f9477f68c3d28d9e
SHA256be172c136012001e44ee48cb06c7f60df6f8e8d2bbd2d05a87a195fbe17b2954
SHA512f7c709643b41841f56b0172cf5c8a30f53a5d20638da0cdb2eafc76191cb94f56cb09d49c99c71ba84d7cd16449737dc0694f758d62b6c54f09b3732ce65c70b
-
Filesize
2.1MB
MD50e21c6abefda0c74a7344b08f1866f6d
SHA12cb369613545524bb44992838ff4b5de4e43b4d6
SHA256127bfad54c28772dce436b0edd3bd6f5c232e37883a194851d5b00cbb9aea32d
SHA512c30b587e34420c609e11fc5b2666a75e9c41f67c859fb3941d8269b465db3c21d06845be9c63ed1cef0e5c42067481bf6cbc9971b67a2c2f676487f9706b2df3
-
Filesize
202B
MD5720ed4f44e88c2dc6dc905a0eebdf312
SHA10431a47e3d2c7d011a1f2f90aab5835b34da3d6c
SHA256eb78b3fec6f3a91b9bbcec064f122391213486c1cb1f83fa977a8d4580ba333f
SHA512459cffba8905a6e1fd3d4d37cb148bb70aa9543bbc8260adfe28513e9278077455c1e202e78ec21da8cbfb91b2285b72f4c246af8a06e35ffa59e82633c7e097