Analysis
-
max time kernel
94s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 01:22
Static task
static1
Behavioral task
behavioral1
Sample
F-M-E_v2/F-M-Е_v2.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
F-M-E_v2/F-M-Е_v2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
F-M-E_v2/crack.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
F-M-E_v2/crack.exe
Resource
win10v2004-20241007-en
General
-
Target
F-M-E_v2/crack.exe
-
Size
3.6MB
-
MD5
b7882c8eeb5328a78cc3ea7b6b389695
-
SHA1
174ad6cf4a52901e23f4346b9866ab88fcf9ec7a
-
SHA256
52278c5c508198f8628a8c32687e63d5420e4940d2845aa963804dbee45ae737
-
SHA512
170a6142fa81b45b20d234e91b63c4cbe5b5155126f921a7c8839ed01bc1ee0e0fe116fc3515fb7909b3cf77a22bac3830acf2cd12c02249f8814509e8f82da5
-
SSDEEP
98304:QkqXf0FlL9nrYAWAZi6sfLxkuahjCOeX9YG9see5GnRyCAm0makxH13U:QkSIlLtzWAXAkuujCPX9YG9he5GnQCAB
Malware Config
Extracted
asyncrat
1.0.7
Default
51.89.44.68:8848
etb3t1tr5n
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral4/files/0x0008000000023c80-16.dat family_asyncrat -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation crack.exe -
Executes dropped EXE 5 IoCs
pid Process 2832 svchost.exe 3464 svchost.exe 4636 svchost.exe 2852 svchost.exe 2740 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 crack.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 crack.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 crack.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 13 raw.githubusercontent.com 14 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 icanhazip.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2156 cmd.exe 3692 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 crack.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier crack.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2012 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 2424 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe 1248 crack.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1248 crack.exe Token: SeIncreaseQuotaPrivilege 2832 svchost.exe Token: SeSecurityPrivilege 2832 svchost.exe Token: SeTakeOwnershipPrivilege 2832 svchost.exe Token: SeLoadDriverPrivilege 2832 svchost.exe Token: SeSystemProfilePrivilege 2832 svchost.exe Token: SeSystemtimePrivilege 2832 svchost.exe Token: SeProfSingleProcessPrivilege 2832 svchost.exe Token: SeIncBasePriorityPrivilege 2832 svchost.exe Token: SeCreatePagefilePrivilege 2832 svchost.exe Token: SeBackupPrivilege 2832 svchost.exe Token: SeRestorePrivilege 2832 svchost.exe Token: SeShutdownPrivilege 2832 svchost.exe Token: SeDebugPrivilege 2832 svchost.exe Token: SeSystemEnvironmentPrivilege 2832 svchost.exe Token: SeRemoteShutdownPrivilege 2832 svchost.exe Token: SeUndockPrivilege 2832 svchost.exe Token: SeManageVolumePrivilege 2832 svchost.exe Token: 33 2832 svchost.exe Token: 34 2832 svchost.exe Token: 35 2832 svchost.exe Token: 36 2832 svchost.exe Token: SeIncreaseQuotaPrivilege 3464 svchost.exe Token: SeSecurityPrivilege 3464 svchost.exe Token: SeTakeOwnershipPrivilege 3464 svchost.exe Token: SeLoadDriverPrivilege 3464 svchost.exe Token: SeSystemProfilePrivilege 3464 svchost.exe Token: SeSystemtimePrivilege 3464 svchost.exe Token: SeProfSingleProcessPrivilege 3464 svchost.exe Token: SeIncBasePriorityPrivilege 3464 svchost.exe Token: SeCreatePagefilePrivilege 3464 svchost.exe Token: SeBackupPrivilege 3464 svchost.exe Token: SeRestorePrivilege 3464 svchost.exe Token: SeShutdownPrivilege 3464 svchost.exe Token: SeDebugPrivilege 3464 svchost.exe Token: SeSystemEnvironmentPrivilege 3464 svchost.exe Token: SeRemoteShutdownPrivilege 3464 svchost.exe Token: SeUndockPrivilege 3464 svchost.exe Token: SeManageVolumePrivilege 3464 svchost.exe Token: 33 3464 svchost.exe Token: 34 3464 svchost.exe Token: 35 3464 svchost.exe Token: 36 3464 svchost.exe Token: SeSecurityPrivilege 2200 msiexec.exe Token: SeIncreaseQuotaPrivilege 4636 svchost.exe Token: SeSecurityPrivilege 4636 svchost.exe Token: SeTakeOwnershipPrivilege 4636 svchost.exe Token: SeLoadDriverPrivilege 4636 svchost.exe Token: SeSystemProfilePrivilege 4636 svchost.exe Token: SeSystemtimePrivilege 4636 svchost.exe Token: SeProfSingleProcessPrivilege 4636 svchost.exe Token: SeIncBasePriorityPrivilege 4636 svchost.exe Token: SeCreatePagefilePrivilege 4636 svchost.exe Token: SeBackupPrivilege 4636 svchost.exe Token: SeRestorePrivilege 4636 svchost.exe Token: SeShutdownPrivilege 4636 svchost.exe Token: SeDebugPrivilege 4636 svchost.exe Token: SeSystemEnvironmentPrivilege 4636 svchost.exe Token: SeRemoteShutdownPrivilege 4636 svchost.exe Token: SeUndockPrivilege 4636 svchost.exe Token: SeManageVolumePrivilege 4636 svchost.exe Token: 33 4636 svchost.exe Token: 34 4636 svchost.exe Token: 35 4636 svchost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1248 wrote to memory of 2832 1248 crack.exe 83 PID 1248 wrote to memory of 2832 1248 crack.exe 83 PID 1248 wrote to memory of 3464 1248 crack.exe 87 PID 1248 wrote to memory of 3464 1248 crack.exe 87 PID 1248 wrote to memory of 2156 1248 crack.exe 93 PID 1248 wrote to memory of 2156 1248 crack.exe 93 PID 2156 wrote to memory of 1656 2156 cmd.exe 95 PID 2156 wrote to memory of 1656 2156 cmd.exe 95 PID 2156 wrote to memory of 3692 2156 cmd.exe 96 PID 2156 wrote to memory of 3692 2156 cmd.exe 96 PID 2156 wrote to memory of 716 2156 cmd.exe 97 PID 2156 wrote to memory of 716 2156 cmd.exe 97 PID 1248 wrote to memory of 3140 1248 crack.exe 98 PID 1248 wrote to memory of 3140 1248 crack.exe 98 PID 3140 wrote to memory of 3532 3140 cmd.exe 100 PID 3140 wrote to memory of 3532 3140 cmd.exe 100 PID 3140 wrote to memory of 2044 3140 cmd.exe 101 PID 3140 wrote to memory of 2044 3140 cmd.exe 101 PID 1248 wrote to memory of 4636 1248 crack.exe 105 PID 1248 wrote to memory of 4636 1248 crack.exe 105 PID 1248 wrote to memory of 2852 1248 crack.exe 110 PID 1248 wrote to memory of 2852 1248 crack.exe 110 PID 1248 wrote to memory of 2740 1248 crack.exe 114 PID 1248 wrote to memory of 2740 1248 crack.exe 114 PID 1248 wrote to memory of 676 1248 crack.exe 117 PID 1248 wrote to memory of 676 1248 crack.exe 117 PID 676 wrote to memory of 744 676 cmd.exe 119 PID 676 wrote to memory of 744 676 cmd.exe 119 PID 676 wrote to memory of 2424 676 cmd.exe 120 PID 676 wrote to memory of 2424 676 cmd.exe 120 PID 676 wrote to memory of 2012 676 cmd.exe 121 PID 676 wrote to memory of 2012 676 cmd.exe 121 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 crack.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 crack.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\F-M-E_v2\crack.exe"C:\Users\Admin\AppData\Local\Temp\F-M-E_v2\crack.exe"1⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1248 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3464
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1656
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3692
-
-
C:\Windows\system32\findstr.exefindstr All3⤵PID:716
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3532
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2044
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4636
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
PID:2852
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
PID:2740
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5a1e588c-375e-424d-b45f-3e2a39132c37.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:744
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 12483⤵
- Kills process with taskkill
PID:2424
-
-
C:\Windows\system32\timeout.exetimeout /T 2 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:2012
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2200
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\4ccbe0c054aa1582d63cc1ace57a5a4d\Admin@HGNBWBGW_en-US\Browsers\Firefox\Bookmarks.txt
Filesize220B
MD52ab1fd921b6c195114e506007ba9fe05
SHA190033c6ee56461ca959482c9692cf6cfb6c5c6af
SHA256c79cfdd6d0757eb52fbb021e7f0da1a2a8f1dd81dcd3a4e62239778545a09ecc
SHA5124f0570d7c7762ecb4dcf3171ae67da3c56aa044419695e5a05f318e550f1a910a616f5691b15abfe831b654718ec97a534914bd172aa7a963609ebd8e1fae0a5
-
Filesize
2KB
MD5e3f75a89d2df3758befa7b61d7510832
SHA174efcab9032c952a7c009c768abe96977486ac00
SHA25602bd6c749154cb67853efaccf8e0eeef85111947ebc4628e24c836d59478551b
SHA512f7bd2cddd89f36dec0b65b36b4f3e21c48dbc45d7867f7af1f63ff4a5e3bd9d1c291ac7728b926028038e1dfc923dbefe248b3e8ef466bc61f15a0f418693784
-
Filesize
6KB
MD5e1aecc7c83f4dea5c0889b280c6e2289
SHA1089303b2e7d030ddc1df5342ba3eb30c01f6d6ac
SHA25626654911f2492aabb5475898964539af10ac28bb24aa4778b6cee96d549249f7
SHA5128e24597e3eb3aa8ec57837beb4ec744fb08beda9d6bdc9b77f90b69dbaae2e8dfc9625238c0fc66bf62299218bc6456bfd3044da0bb342bd8e4fa4cbd35f779a
-
C:\Users\Admin\AppData\Local\4ccbe0c054aa1582d63cc1ace57a5a4d\Admin@HGNBWBGW_en-US\System\Process.txt
Filesize1KB
MD5c69b5c5435730f1c50e1082b9e1fc8bc
SHA1d3bdefe91d04d5c003e853c60c370bb08d7a50c1
SHA2561022808186668cea2c9dc097791fc0f48b13ba695339d1a9e2c32042f1ee601b
SHA51251511f00d8b00af93d114ab034c32763a5eb31c276fa5998d0725697bbb1614b31ac32e90d11e3bbdd52dcb22231f6b4628dd2cd3312b5d6ec66c6039eab49d0
-
C:\Users\Admin\AppData\Local\4ccbe0c054aa1582d63cc1ace57a5a4d\Admin@HGNBWBGW_en-US\System\Process.txt
Filesize2KB
MD54400077bcbb92599be49fa9419ee9b30
SHA119e1faa304e6bcbd55a805f051978096980d3284
SHA256c0874ec088816995f396a4edf753823e3cc6b4fc1ef7f3633f68aceebf2a37ca
SHA512c3c2345470934e381a5ed9211c7d6b01a6b848348c38b531e0775c3a8101c108d12603be5d318d97ed2120d7cc4576fa2ed77bf413ad3309e4b552a9938404cb
-
C:\Users\Admin\AppData\Local\4ccbe0c054aa1582d63cc1ace57a5a4d\Admin@HGNBWBGW_en-US\System\Process.txt
Filesize2KB
MD5214d821690e60f1ff1ab3b62f3fa25ab
SHA14d754032f899946051abced3ce46b8f660691b6f
SHA256783345166a782f6b5f4fea7fc68bc262dc53ad9cd4e1e4f8bd7ba91025455d3b
SHA51221702fe572bc4c06ad938e08cb6e89d6a418879393bc3954c8ef2219ed8bdb303593ab0ad5e869f6e7b8aa55e08db12702e5d94ab9bec9e25ea8d28b849d557d
-
C:\Users\Admin\AppData\Local\4ccbe0c054aa1582d63cc1ace57a5a4d\Admin@HGNBWBGW_en-US\System\Process.txt
Filesize3KB
MD5cdf0b2d016120be6124d8bb54c534575
SHA1dd25abe97f64d8ea42c6143aebc0978d0765d172
SHA256f5603f5990ab3772ac99edad4457d79147c8f94a391f8e2a577bb5bdaee1d5f9
SHA51243872b2793ef8ee846b81a646e358a1b404fae492454302aa051fc39b6fb38fe9feb0210c87dfe3530254340549593a6e5deb8aad6210e9622ce6d7d141f2690
-
C:\Users\Admin\AppData\Local\4ccbe0c054aa1582d63cc1ace57a5a4d\Admin@HGNBWBGW_en-US\System\Process.txt
Filesize4KB
MD5b6872140f8593dba063a4ebb0e410d1d
SHA1d3d4f0f3931726967f41a9144d0f7254dddf990d
SHA25624d8413ebd5ef151d63f8321751d3494860121753ee1a3ff5169d49f4384f884
SHA51264ba825a5e16e29a5cdc89360d3e0fa0abcf38f5077a8f42581dae6c4294eecda97a42da428adb80b8e96e960d147c056f35f5ca818853a8d56d81ba98c9aa83
-
C:\Users\Admin\AppData\Local\4ccbe0c054aa1582d63cc1ace57a5a4d\Admin@HGNBWBGW_en-US\System\Process.txt
Filesize391B
MD5549e3b78f4851cfd44616e15d896d67a
SHA1161935bda828b9ce8b9f256e25e7ddc8da71d8d1
SHA2569f43af8a412c7ce469272d89acf81fc4fcf61e0cfd92ba9ba1c9e9e72b798292
SHA5129c70c946a50d8da236ef3d6a6f8f267fe0e160ed117e913600a186c91566d3525d648ba9f7e724bf7e2e1a47d84f624c2fae284efb379563eccaa7e0c0150074
-
Filesize
2B
MD56ea9ab1baa0efb9e19094440c317e21b
SHA17719a1c782a1ba91c031a682a0a2f8658209adbf
SHA25635135aaa6cc23891b40cb3f378c53a17a1127210ce60e125ccf03efcfdaec458
SHA512a64c0e99969683e7224137b2726353ffd630fc15cceda1c75169daef65c9802a54dfebffa3902943044fe3273ccce95d0ddfff08fdbae388357a79ce891cfe38
-
Filesize
152B
MD56d5eafcee70d36505c46005f442e42c5
SHA1f159dcc44dd665192d4f7c8ef01ccc4d12aea1df
SHA256cdda276392484d94f494435cec14750bdba6cbde4af22550516820f8408964d8
SHA51259fe9499a67a5569b648c329804e91e71b2ab7648c7241b8dc22db0959c67de47085fb8085872c2e190c3ba82ab9ddbb616e61f5ab3cbe8fe1694cdc8b2372ff
-
Filesize
4KB
MD579204ab18fdec90b60bfa2d721874218
SHA12ae379d79a1a9f99beea0113f771719adb637de9
SHA2562e17428b1f8e7cfc53a3845ab50dc4d63254c238e5a9911650c25ca9d9b891b0
SHA512060e92d904d41fbf85062c844ed722a6c0d57b559725cf752ca320225659c443bf8344c8f7c7e79061193218a3cd5a1218826a89b633a9e264968687dbed0b2b
-
Filesize
1KB
MD55833215642bba52923b73d79e04d9cc5
SHA15bad73cba9898ecf095a6db199e0f7b6fa4b9f5c
SHA25684e6e74f75237eb432d0cbf5a7b79ffc13a92dedfedd4b50c1cf70ad7f2275a7
SHA512f86387723e1442ed5e9be6d94cd2cc3407feb6e2de919ffe87136bca80ad2a0827ae0e9ee79cab0debde9e153f48ce36484c59227415dd8060ccd13c4fe45896
-
Filesize
2KB
MD5bf415b1e9a96653103bdf3f831cccdaf
SHA1d0cdf3df3bd32e0f8ae4078cbe5773d619085574
SHA256cb2384ea879f0663f10c4f3bcc835edddf01c6e1c700de9c2ce8ac9d00068749
SHA512c27c1df6eb8400f26c5654ca2eebd4a3979b1bbb1b53a0014068028ae02e8efcaa05740538f06c824b4e96e6a7d3b2eee96b5e4511e8b93858c4508bfcb0a06a
-
Filesize
63KB
MD567ca41c73d556cc4cfc67fc5b425bbbd
SHA1ada7f812cd581c493630eca83bf38c0f8b32b186
SHA25623d2e491a8c7f2f7f344764e6879d9566c9a3e55a3788038e48b346c068dde5b
SHA5120dceb6468147cd2497adf31843389a78460ed5abe2c5a13488fc55a2d202ee6ce0271821d3cf12bc1f09a4d6b79a737ea3bccfc2bb87f89b3fff6410fa85ec02