Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 02:17
Behavioral task
behavioral1
Sample
d859b1d8fd3dcec55a8710251592ae92f5da245e4028eeca281d64a8bb809b8d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d859b1d8fd3dcec55a8710251592ae92f5da245e4028eeca281d64a8bb809b8d.exe
Resource
win10v2004-20241007-en
General
-
Target
d859b1d8fd3dcec55a8710251592ae92f5da245e4028eeca281d64a8bb809b8d.exe
-
Size
1.4MB
-
MD5
ff789c89fca5743a145f628b60a0c21f
-
SHA1
f2a1e038fc759459431423ae730bd4754185a829
-
SHA256
d859b1d8fd3dcec55a8710251592ae92f5da245e4028eeca281d64a8bb809b8d
-
SHA512
c1264ad90c70b2bf4de75a6a71eaa65c090cad71ccbfa0f0b310b5fcadcd9999be6e84e0f44eb14927a49336cd677376f4f949c01ed060451492fc4c56f93a84
-
SSDEEP
24576:8j1/HA3kt+pPigWA6yWRGVBqCLnTRFb+:G/gTd/40BFnO
Malware Config
Extracted
njrat
0.7d
HacKed
latest-springer.gl.at.ply.gg:35994
7d0bc13545737d3cafb88831467aacb2
-
reg_key
7d0bc13545737d3cafb88831467aacb2
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2932 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7d0bc13545737d3cafb88831467aacb2.exe LocalfJEcgmoXfL.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7d0bc13545737d3cafb88831467aacb2.exe LocalfJEcgmoXfL.exe -
Executes dropped EXE 2 IoCs
pid Process 2488 LocalfJEcgmoXfL.exe 2452 LocalOZZgHlhaSi..exe -
Loads dropped DLL 1 IoCs
pid Process 2516 d859b1d8fd3dcec55a8710251592ae92f5da245e4028eeca281d64a8bb809b8d.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\7d0bc13545737d3cafb88831467aacb2 = "\"C:\\Users\\Admin\\AppData\\LocalfJEcgmoXfL.exe\" .." LocalfJEcgmoXfL.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\7d0bc13545737d3cafb88831467aacb2 = "\"C:\\Users\\Admin\\AppData\\LocalfJEcgmoXfL.exe\" .." LocalfJEcgmoXfL.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Cheat Engine LocalOZZgHlhaSi..exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LocalfJEcgmoXfL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 LocalOZZgHlhaSi..exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 LocalOZZgHlhaSi..exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 040000000100000010000000497904b0eb8719ac47b0bc11519b74d0030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491d00000001000000100000002e0d6875874a44c820912e85e964cfdb140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b40b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f00000053000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e LocalOZZgHlhaSi..exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 1900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa20f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e349040000000100000010000000497904b0eb8719ac47b0bc11519b74d0200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e LocalOZZgHlhaSi..exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe 2452 LocalOZZgHlhaSi..exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2452 LocalOZZgHlhaSi..exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2488 LocalfJEcgmoXfL.exe Token: 33 2488 LocalfJEcgmoXfL.exe Token: SeIncBasePriorityPrivilege 2488 LocalfJEcgmoXfL.exe Token: 33 2488 LocalfJEcgmoXfL.exe Token: SeIncBasePriorityPrivilege 2488 LocalfJEcgmoXfL.exe Token: 33 2488 LocalfJEcgmoXfL.exe Token: SeIncBasePriorityPrivilege 2488 LocalfJEcgmoXfL.exe Token: 33 2488 LocalfJEcgmoXfL.exe Token: SeIncBasePriorityPrivilege 2488 LocalfJEcgmoXfL.exe Token: 33 2488 LocalfJEcgmoXfL.exe Token: SeIncBasePriorityPrivilege 2488 LocalfJEcgmoXfL.exe Token: 33 2488 LocalfJEcgmoXfL.exe Token: SeIncBasePriorityPrivilege 2488 LocalfJEcgmoXfL.exe Token: 33 2488 LocalfJEcgmoXfL.exe Token: SeIncBasePriorityPrivilege 2488 LocalfJEcgmoXfL.exe Token: 33 2488 LocalfJEcgmoXfL.exe Token: SeIncBasePriorityPrivilege 2488 LocalfJEcgmoXfL.exe Token: 33 2488 LocalfJEcgmoXfL.exe Token: SeIncBasePriorityPrivilege 2488 LocalfJEcgmoXfL.exe Token: 33 2488 LocalfJEcgmoXfL.exe Token: SeIncBasePriorityPrivilege 2488 LocalfJEcgmoXfL.exe Token: 33 2488 LocalfJEcgmoXfL.exe Token: SeIncBasePriorityPrivilege 2488 LocalfJEcgmoXfL.exe Token: 33 2488 LocalfJEcgmoXfL.exe Token: SeIncBasePriorityPrivilege 2488 LocalfJEcgmoXfL.exe Token: 33 2488 LocalfJEcgmoXfL.exe Token: SeIncBasePriorityPrivilege 2488 LocalfJEcgmoXfL.exe Token: 33 2488 LocalfJEcgmoXfL.exe Token: SeIncBasePriorityPrivilege 2488 LocalfJEcgmoXfL.exe Token: 33 2488 LocalfJEcgmoXfL.exe Token: SeIncBasePriorityPrivilege 2488 LocalfJEcgmoXfL.exe Token: 33 2488 LocalfJEcgmoXfL.exe Token: SeIncBasePriorityPrivilege 2488 LocalfJEcgmoXfL.exe Token: 33 2488 LocalfJEcgmoXfL.exe Token: SeIncBasePriorityPrivilege 2488 LocalfJEcgmoXfL.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2452 LocalOZZgHlhaSi..exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2516 wrote to memory of 2488 2516 d859b1d8fd3dcec55a8710251592ae92f5da245e4028eeca281d64a8bb809b8d.exe 30 PID 2516 wrote to memory of 2488 2516 d859b1d8fd3dcec55a8710251592ae92f5da245e4028eeca281d64a8bb809b8d.exe 30 PID 2516 wrote to memory of 2488 2516 d859b1d8fd3dcec55a8710251592ae92f5da245e4028eeca281d64a8bb809b8d.exe 30 PID 2516 wrote to memory of 2488 2516 d859b1d8fd3dcec55a8710251592ae92f5da245e4028eeca281d64a8bb809b8d.exe 30 PID 2516 wrote to memory of 2452 2516 d859b1d8fd3dcec55a8710251592ae92f5da245e4028eeca281d64a8bb809b8d.exe 31 PID 2516 wrote to memory of 2452 2516 d859b1d8fd3dcec55a8710251592ae92f5da245e4028eeca281d64a8bb809b8d.exe 31 PID 2516 wrote to memory of 2452 2516 d859b1d8fd3dcec55a8710251592ae92f5da245e4028eeca281d64a8bb809b8d.exe 31 PID 2452 wrote to memory of 1616 2452 LocalOZZgHlhaSi..exe 34 PID 2452 wrote to memory of 1616 2452 LocalOZZgHlhaSi..exe 34 PID 2452 wrote to memory of 1616 2452 LocalOZZgHlhaSi..exe 34 PID 1616 wrote to memory of 2164 1616 cmd.exe 35 PID 1616 wrote to memory of 2164 1616 cmd.exe 35 PID 1616 wrote to memory of 2164 1616 cmd.exe 35 PID 1616 wrote to memory of 1008 1616 cmd.exe 36 PID 1616 wrote to memory of 1008 1616 cmd.exe 36 PID 1616 wrote to memory of 1008 1616 cmd.exe 36 PID 1616 wrote to memory of 2828 1616 cmd.exe 37 PID 1616 wrote to memory of 2828 1616 cmd.exe 37 PID 1616 wrote to memory of 2828 1616 cmd.exe 37 PID 2488 wrote to memory of 2932 2488 LocalfJEcgmoXfL.exe 38 PID 2488 wrote to memory of 2932 2488 LocalfJEcgmoXfL.exe 38 PID 2488 wrote to memory of 2932 2488 LocalfJEcgmoXfL.exe 38 PID 2488 wrote to memory of 2932 2488 LocalfJEcgmoXfL.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\d859b1d8fd3dcec55a8710251592ae92f5da245e4028eeca281d64a8bb809b8d.exe"C:\Users\Admin\AppData\Local\Temp\d859b1d8fd3dcec55a8710251592ae92f5da245e4028eeca281d64a8bb809b8d.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\LocalfJEcgmoXfL.exe"C:\Users\Admin\AppData\LocalfJEcgmoXfL.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\LocalfJEcgmoXfL.exe" "LocalfJEcgmoXfL.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2932
-
-
-
C:\Users\Admin\AppData\LocalOZZgHlhaSi..exe"C:\Users\Admin\AppData\LocalOZZgHlhaSi..exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\LocalOZZgHlhaSi..exe" MD5 | find /i /v "md5" | find /i /v "certutil"3⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\system32\certutil.execertutil -hashfile "C:\Users\Admin\AppData\LocalOZZgHlhaSi..exe" MD54⤵PID:2164
-
-
C:\Windows\system32\find.exefind /i /v "md5"4⤵PID:1008
-
-
C:\Windows\system32\find.exefind /i /v "certutil"4⤵PID:2828
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5b6141ed6f498e12d7153defb0e87a63e
SHA107e9c34409c887cba056864eb2a0d3c54c46c18d
SHA256ab4efa0b080e675fd467089e5c23c729d5093a6818c910e7ed0e3109a1eee692
SHA51266df46a7875704ffb5abc98c4923902d6ae0b5f6263d9fa66057eccd3522f96917e215123c38a2401d89f45a2a81d22b4cb3f3d3e8dacea671c2004752977c36
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
23KB
MD5134f88aa6c41f8acea8d010ad2eb0721
SHA1dcdbc2d74c8364e359ba74d7940903ac9049c15a
SHA256f1c1330ec3a270924ac2473d2a37547b68250188447f3f8b647bc8a8fa13395f
SHA5121341b9c7dcc1573067ee66b37dd870626a640a2d649c16b8eb5cd612ab69e18b16c9e1101b080f858d5a4e5ec3bf1d85c0842bcbc9fe749210e41039a63a68ca