Analysis
-
max time kernel
120s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
07-01-2025 17:01
Static task
static1
Behavioral task
behavioral1
Sample
a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe
Resource
win7-20240708-en
General
-
Target
a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe
-
Size
759KB
-
MD5
7b5e4a417463943030ed84d16bdffc80
-
SHA1
3e2b57bdd296e786aa1cc7cc134d2156abcbd731
-
SHA256
a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782
-
SHA512
9fca612c056977ac1539359adceaa8aef8350876b27e420d2600b2a8347b52d51819db2bcb8204bf4063cff99017a5faaf86207b2a988fb0bb04101e0bfcc9a5
-
SSDEEP
12288:qM3iXBPCO36urpV5HODRH0xh9W1gx7K8hiz1v8hvwxUj1ShwONxyibDwd:oqEdTE0X9WSxG8IZv8hI21ShFNxyoM
Malware Config
Extracted
darkcomet
MusicAGO
mantrust.noip.me:3013
DC_MUTEX-80DX6FJ
-
gencode
5GYC98Amy0Ur
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
pid Process 2560 wmiApSrv.exe 1712 SamSs.exe 1896 wmiApSrv.exe -
Loads dropped DLL 2 IoCs
pid Process 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2560 wmiApSrv.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/files/0x0008000000016d49-34.dat agile_net -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\WMI Performance Adapter = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft FxCop\\wmiApSrv.exe" wmiApSrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\WMI Performance Adapter = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft FxCop\\wmiApSrv.exe" wmiApSrv.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2500 set thread context of 1628 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 31 PID 1712 set thread context of 2620 1712 SamSs.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmiApSrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmiApSrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SamSs.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe Token: SeIncreaseQuotaPrivilege 1628 AppLaunch.exe Token: SeSecurityPrivilege 1628 AppLaunch.exe Token: SeTakeOwnershipPrivilege 1628 AppLaunch.exe Token: SeLoadDriverPrivilege 1628 AppLaunch.exe Token: SeSystemProfilePrivilege 1628 AppLaunch.exe Token: SeSystemtimePrivilege 1628 AppLaunch.exe Token: SeProfSingleProcessPrivilege 1628 AppLaunch.exe Token: SeIncBasePriorityPrivilege 1628 AppLaunch.exe Token: SeCreatePagefilePrivilege 1628 AppLaunch.exe Token: SeBackupPrivilege 1628 AppLaunch.exe Token: SeRestorePrivilege 1628 AppLaunch.exe Token: SeShutdownPrivilege 1628 AppLaunch.exe Token: SeDebugPrivilege 1628 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 1628 AppLaunch.exe Token: SeChangeNotifyPrivilege 1628 AppLaunch.exe Token: SeRemoteShutdownPrivilege 1628 AppLaunch.exe Token: SeUndockPrivilege 1628 AppLaunch.exe Token: SeManageVolumePrivilege 1628 AppLaunch.exe Token: SeImpersonatePrivilege 1628 AppLaunch.exe Token: SeCreateGlobalPrivilege 1628 AppLaunch.exe Token: 33 1628 AppLaunch.exe Token: 34 1628 AppLaunch.exe Token: 35 1628 AppLaunch.exe Token: SeDebugPrivilege 2560 wmiApSrv.exe Token: SeDebugPrivilege 1712 SamSs.exe Token: SeIncreaseQuotaPrivilege 2620 AppLaunch.exe Token: SeSecurityPrivilege 2620 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2620 AppLaunch.exe Token: SeLoadDriverPrivilege 2620 AppLaunch.exe Token: SeSystemProfilePrivilege 2620 AppLaunch.exe Token: SeSystemtimePrivilege 2620 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2620 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2620 AppLaunch.exe Token: SeCreatePagefilePrivilege 2620 AppLaunch.exe Token: SeBackupPrivilege 2620 AppLaunch.exe Token: SeRestorePrivilege 2620 AppLaunch.exe Token: SeShutdownPrivilege 2620 AppLaunch.exe Token: SeDebugPrivilege 2620 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2620 AppLaunch.exe Token: SeChangeNotifyPrivilege 2620 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2620 AppLaunch.exe Token: SeUndockPrivilege 2620 AppLaunch.exe Token: SeManageVolumePrivilege 2620 AppLaunch.exe Token: SeImpersonatePrivilege 2620 AppLaunch.exe Token: SeCreateGlobalPrivilege 2620 AppLaunch.exe Token: 33 2620 AppLaunch.exe Token: 34 2620 AppLaunch.exe Token: 35 2620 AppLaunch.exe Token: SeDebugPrivilege 1896 wmiApSrv.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1628 AppLaunch.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2500 wrote to memory of 1628 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 31 PID 2500 wrote to memory of 1628 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 31 PID 2500 wrote to memory of 1628 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 31 PID 2500 wrote to memory of 1628 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 31 PID 2500 wrote to memory of 1628 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 31 PID 2500 wrote to memory of 1628 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 31 PID 2500 wrote to memory of 1628 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 31 PID 2500 wrote to memory of 1628 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 31 PID 2500 wrote to memory of 1628 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 31 PID 2500 wrote to memory of 1628 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 31 PID 2500 wrote to memory of 1628 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 31 PID 2500 wrote to memory of 1628 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 31 PID 2500 wrote to memory of 1628 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 31 PID 2500 wrote to memory of 1628 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 31 PID 2500 wrote to memory of 1628 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 31 PID 2500 wrote to memory of 1628 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 31 PID 2500 wrote to memory of 2560 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 32 PID 2500 wrote to memory of 2560 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 32 PID 2500 wrote to memory of 2560 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 32 PID 2500 wrote to memory of 2560 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 32 PID 2560 wrote to memory of 1712 2560 wmiApSrv.exe 33 PID 2560 wrote to memory of 1712 2560 wmiApSrv.exe 33 PID 2560 wrote to memory of 1712 2560 wmiApSrv.exe 33 PID 2560 wrote to memory of 1712 2560 wmiApSrv.exe 33 PID 2500 wrote to memory of 1896 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 34 PID 2500 wrote to memory of 1896 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 34 PID 2500 wrote to memory of 1896 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 34 PID 2500 wrote to memory of 1896 2500 a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe 34 PID 1712 wrote to memory of 2620 1712 SamSs.exe 35 PID 1712 wrote to memory of 2620 1712 SamSs.exe 35 PID 1712 wrote to memory of 2620 1712 SamSs.exe 35 PID 1712 wrote to memory of 2620 1712 SamSs.exe 35 PID 1712 wrote to memory of 2620 1712 SamSs.exe 35 PID 1712 wrote to memory of 2620 1712 SamSs.exe 35 PID 1712 wrote to memory of 2620 1712 SamSs.exe 35 PID 1712 wrote to memory of 2620 1712 SamSs.exe 35 PID 1712 wrote to memory of 2620 1712 SamSs.exe 35 PID 1712 wrote to memory of 2620 1712 SamSs.exe 35 PID 1712 wrote to memory of 2620 1712 SamSs.exe 35 PID 1712 wrote to memory of 2620 1712 SamSs.exe 35 PID 1712 wrote to memory of 2620 1712 SamSs.exe 35 PID 1712 wrote to memory of 2620 1712 SamSs.exe 35 PID 1712 wrote to memory of 2620 1712 SamSs.exe 35 PID 1712 wrote to memory of 2620 1712 SamSs.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe"C:\Users\Admin\AppData\Local\Temp\a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782N.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1628
-
-
C:\Users\Admin\AppData\Roaming\Microsoft FxCop\wmiApSrv.exe"C:\Users\Admin\AppData\Roaming\Microsoft FxCop\wmiApSrv.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Users\Admin\AppData\Roaming\Microsoft FxCop\SamSs.exe"C:\Users\Admin\AppData\Roaming\Microsoft FxCop\SamSs.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft FxCop\wmiApSrv.exe"C:\Users\Admin\AppData\Roaming\Microsoft FxCop\wmiApSrv.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD597235ac11c44acda447e9b8b393ae1da
SHA1370e8a69c78e677dfccc40aceb7238cd8b8596eb
SHA25610017309dab7a06278fdac82ee487e63b2f6ea4ec1309e2e31928d1323885698
SHA512ff44929eaed0ef767122f065071c1030f5987835e17fbe516898c724b4beffee9f827e3378b552480f07629aa76dc1a1370b8ede5edb8f6bdb7b22245d044f0b
-
Filesize
759KB
MD57b5e4a417463943030ed84d16bdffc80
SHA13e2b57bdd296e786aa1cc7cc134d2156abcbd731
SHA256a2f302ed3f2ca2dff3be4ca2ae02c642b94a54b0707546182acb41b2a2367782
SHA5129fca612c056977ac1539359adceaa8aef8350876b27e420d2600b2a8347b52d51819db2bcb8204bf4063cff99017a5faaf86207b2a988fb0bb04101e0bfcc9a5