Analysis
-
max time kernel
99s -
max time network
102s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
05-01-2025 14:20
Errors
General
-
Target
RuntimeBroker.exe
-
Size
48KB
-
MD5
d9a8b8d68e324839f69ece3a04575db8
-
SHA1
e62d94e7b067915645d8b6aed6222f90e44c5745
-
SHA256
98040733ac189b6a213b5ba69a758f205207beed0f0805ff99ea4566c50f6371
-
SHA512
4e5a0c660d2f0e2941c786c9f1490fef465c1ebf31ce4b76ffca659b1b22312b67632f76df5bf5f1717b46bf84949ded52506f337e8ff5c5806b8fc417743791
-
SSDEEP
768:Qu+01TQQEX1WUVt1Pmo2qjzzqLCLke9xWRfGtW0budjTPxk7lslvIroPRH4D6cD4:Qu+01TQfb2rLHeSRQ5buxxkhslvIwH4O
Malware Config
Extracted
asyncrat
0.5.8
Default
win-five.gl.at.ply.gg:62867
wSVzarUq9UtI
-
delay
3
-
install
true
-
install_file
RuntimeBroker.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" RuntimeBroker.exe -
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x001a00000002ab16-23.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 3016 RuntimeBroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shutdown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5000 timeout.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "147" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = 99ebff004cc2ff000091f8000078d4000067c000003e9200001a6800f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4290799360" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365268" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365268" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4716 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2116 taskmgr.exe 2116 taskmgr.exe 1692 RuntimeBroker.exe 1692 RuntimeBroker.exe 1692 RuntimeBroker.exe 1692 RuntimeBroker.exe 1692 RuntimeBroker.exe 1692 RuntimeBroker.exe 1692 RuntimeBroker.exe 1692 RuntimeBroker.exe 1692 RuntimeBroker.exe 1692 RuntimeBroker.exe 1692 RuntimeBroker.exe 1692 RuntimeBroker.exe 1692 RuntimeBroker.exe 1692 RuntimeBroker.exe 1692 RuntimeBroker.exe 1692 RuntimeBroker.exe 1692 RuntimeBroker.exe 1692 RuntimeBroker.exe 1692 RuntimeBroker.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2116 taskmgr.exe Token: SeSystemProfilePrivilege 2116 taskmgr.exe Token: SeCreateGlobalPrivilege 2116 taskmgr.exe Token: SeDebugPrivilege 1692 RuntimeBroker.exe Token: SeDebugPrivilege 3016 RuntimeBroker.exe Token: SeDebugPrivilege 3016 RuntimeBroker.exe Token: SeShutdownPrivilege 3620 shutdown.exe Token: SeRemoteShutdownPrivilege 3620 shutdown.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe 2116 taskmgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3560 MiniSearchHost.exe 1044 LogonUI.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1692 wrote to memory of 4176 1692 RuntimeBroker.exe 80 PID 1692 wrote to memory of 4176 1692 RuntimeBroker.exe 80 PID 1692 wrote to memory of 4176 1692 RuntimeBroker.exe 80 PID 1692 wrote to memory of 3316 1692 RuntimeBroker.exe 82 PID 1692 wrote to memory of 3316 1692 RuntimeBroker.exe 82 PID 1692 wrote to memory of 3316 1692 RuntimeBroker.exe 82 PID 3316 wrote to memory of 5000 3316 cmd.exe 84 PID 3316 wrote to memory of 5000 3316 cmd.exe 84 PID 3316 wrote to memory of 5000 3316 cmd.exe 84 PID 4176 wrote to memory of 4716 4176 cmd.exe 85 PID 4176 wrote to memory of 4716 4176 cmd.exe 85 PID 4176 wrote to memory of 4716 4176 cmd.exe 85 PID 3316 wrote to memory of 3016 3316 cmd.exe 86 PID 3316 wrote to memory of 3016 3316 cmd.exe 86 PID 3316 wrote to memory of 3016 3316 cmd.exe 86 PID 3016 wrote to memory of 4056 3016 RuntimeBroker.exe 87 PID 3016 wrote to memory of 4056 3016 RuntimeBroker.exe 87 PID 3016 wrote to memory of 4056 3016 RuntimeBroker.exe 87 PID 4056 wrote to memory of 3604 4056 csc.exe 89 PID 4056 wrote to memory of 3604 4056 csc.exe 89 PID 4056 wrote to memory of 3604 4056 csc.exe 89 PID 3016 wrote to memory of 2644 3016 RuntimeBroker.exe 91 PID 3016 wrote to memory of 2644 3016 RuntimeBroker.exe 91 PID 3016 wrote to memory of 2644 3016 RuntimeBroker.exe 91 PID 2644 wrote to memory of 3620 2644 cmd.exe 93 PID 2644 wrote to memory of 3620 2644 cmd.exe 93 PID 2644 wrote to memory of 3620 2644 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "RuntimeBroker" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "RuntimeBroker" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4716
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp826E.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5000
-
-
C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"3⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\d4lbz0b4\d4lbz0b4.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES85B5.tmp" "c:\Users\Admin\AppData\Local\Temp\d4lbz0b4\CSCF887ACFA8A334C0BBAD3D13CD6C9F21.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:3604
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c Shutdown /s /f /t 004⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\shutdown.exeShutdown /s /f /t 005⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3620
-
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2116
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3560
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa39d7855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:1044
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
614B
MD5fece27917067365b631bc648c66fe066
SHA1f12c84b1c2b1296091ee06e8654c7065d22cbb44
SHA25693e03593374ce40bc5d4c57832ebe96d3a6a532766eb6385f568a0383b426d10
SHA5129b502a6d46b82ccc2c8aff650de664299f0131a82480eb9cec701546e9cd7f1647c0665014035c19da80a6cab267cf896645af827ecdd95287a70994c1ecb662
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5327975ba2c226434c0009085b3702a06
SHA1b7b8b25656b3caefad9c5a657f101f06e2024bbd
SHA2566fa9064f304b70d6dcebee643ca017c2417ff325106917058f6e11341678583c
SHA512150a57c143fc5ff2462f496f5a9451310b8d99e32c4d570641204c8062a78590f14bed438ac981e8b0609a0c87b859a1f8502a78687bc36c3a9529d633a58e51
-
Filesize
1KB
MD56669bd022332423ae56ed88442977d07
SHA18ecaad11e81d466ed09260cbdd2e2059e78e7cac
SHA256dd9c9be921e5943d3a9faad2b6721eb1aa9d6cca191d8257a7354b2e7130052a
SHA5126e4c1b522dffeb0bc23c6293020388c5f7b0c5aa7825aa20a21cfc3f4415f8bb84ba320c099b04ae6850e9bc930ad6a30076200da42a9e9f0b78ceb372c28bf9
-
Filesize
3KB
MD5c8b8c23a67f5ada461a36b6054bf31a4
SHA1f0636d2e9f8151d35acc4ab6b82b0633ccc6879e
SHA2565cd068db6ed393b6c4d00a9a1f5cc5d1a5af79381d74401094ffb38e2c3ac916
SHA512ccf08f77375a501cf33072f7b90ed0ddde37602a15795c6ea4b618bb9c31f70590c7e3cf0bc7f3d4c7d2c0b671c29db0a582139e55f75979d44ba063e80deff4
-
Filesize
157B
MD51b8dff491971c11d67405367c71bb10b
SHA1e4b61df922b59ce9dd4c40bfb5cac665dd8da5ea
SHA2566b0db577d5425fce644f9bd3e52a39e9ca560326ff120e1a981401208accb19e
SHA5125d92f5c51afa960de4a34dcccfd2a7db1e986bcb24e17c113ee5337b0ed573c4d2ab6f438704aeb623f0900b364b6b0a19056e7d04da6b41c564913b886d6a8f
-
Filesize
48KB
MD5d9a8b8d68e324839f69ece3a04575db8
SHA1e62d94e7b067915645d8b6aed6222f90e44c5745
SHA25698040733ac189b6a213b5ba69a758f205207beed0f0805ff99ea4566c50f6371
SHA5124e5a0c660d2f0e2941c786c9f1490fef465c1ebf31ce4b76ffca659b1b22312b67632f76df5bf5f1717b46bf84949ded52506f337e8ff5c5806b8fc417743791
-
Filesize
1KB
MD53e74399acc0884942cd92b842b611582
SHA113a2f400f2ac18567fe036baffb66b13d4a2467b
SHA2562e94503fe86a62b230ab334e56021a8b2d8a4351ab91d2ecc7af7950fbd5229e
SHA512d46e9f20d7e120be03942ac6c86fe57584caddca1645e5e25889e08c18260a71cff317691759056d7fd6f99f905bae8377469598a9bc0b2456ab2d134757208c
-
Filesize
300B
MD5a85fa53c112b4e364fa6b963a545325d
SHA127543fe26aa3344a677f03d5d892a543f3a7a7a0
SHA2569048696e1de76c06e31a701b2b5f9a32361c34fb63ab1cca8574330d8152c121
SHA5127aa25cff8c813440b7dfe1146cbe7a1213bedda48ddb819ae506616c8d97a8377dcd7fbad4b67dfd1bf5f130ba622beb7b2a546ccd18288705806b483fa4282c
-
Filesize
334B
MD502068ec861f498c8968be38cebbd7f87
SHA187c46fbc7d38c817a62ba709ca8f7b4ae5312bca
SHA256a0aa5f6902c14a5726d611b9b612527397aa17e841be50c95d31831ded5e33c5
SHA51283c7b46c18104f4462199296ead677bbb71d17c416a9f879958152581a12e723b5b98c82da26bf682815ad8d8ac91037bc6cfbeb98c9661dbd0d3519bb760991