Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
02-02-2025 04:17
Behavioral task
behavioral1
Sample
519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe
Resource
win7-20240903-en
General
-
Target
519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe
-
Size
737KB
-
MD5
f868ddcb54e0c6ac37b4f7858d871083
-
SHA1
996f978b1498c8fd01ec1caa5a35e202545b4e14
-
SHA256
519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa
-
SHA512
bfd37ab7cf85c1a75c9ab81333ccdc0d9583433002cb2866831e4dba617f1adeb0d735e86179e0302ab02afd4dda7349252529ef8ce255687644f3b7a1aef62c
-
SSDEEP
12288:sRTnNNfL/Yr2kNnmSHJJMA+HCpW3Ari4VVyZC0+1cqwwZ6:sRTnfYTmSpJMA+i3iE0nq/6
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 608 3196 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3856 3196 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 440 3196 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1484 3196 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 3196 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 3196 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4916 3196 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1836 3196 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3840 3196 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4656 3196 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4488 3196 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1928 3196 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1840 3196 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4056 3196 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2348 3196 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 3196 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 888 3196 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1464 3196 schtasks.exe 85 -
DCRat payload 2 IoCs
resource yara_rule behavioral2/memory/3400-1-0x0000000000640000-0x00000000006FE000-memory.dmp family_dcrat_v2 behavioral2/files/0x0007000000023c67-21.dat family_dcrat_v2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\Control Panel\International\Geo\Nation 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe -
Executes dropped EXE 1 IoCs
pid Process 4528 StartMenuExperienceHost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_neutral_~_8wekyb3d8bbwe\sihost.exe 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Performance\WinSAT\38384e6a620884 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe File created C:\Windows\Boot\Misc\Registry.exe 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe File created C:\Windows\L2Schemas\sihost.exe 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe File created C:\Windows\L2Schemas\66fc9ff0ee96c2 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe File created C:\Windows\Performance\WinSAT\SearchApp.exe 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3056 PING.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000_Classes\Local Settings 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3056 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3856 schtasks.exe 1644 schtasks.exe 1716 schtasks.exe 1840 schtasks.exe 4056 schtasks.exe 1464 schtasks.exe 1484 schtasks.exe 1836 schtasks.exe 2348 schtasks.exe 888 schtasks.exe 608 schtasks.exe 440 schtasks.exe 4916 schtasks.exe 3840 schtasks.exe 4656 schtasks.exe 1928 schtasks.exe 2608 schtasks.exe 4488 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4528 StartMenuExperienceHost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe Token: SeDebugPrivilege 4528 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3400 wrote to memory of 2720 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 105 PID 3400 wrote to memory of 2720 3400 519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe 105 PID 2720 wrote to memory of 1308 2720 cmd.exe 107 PID 2720 wrote to memory of 1308 2720 cmd.exe 107 PID 2720 wrote to memory of 3056 2720 cmd.exe 108 PID 2720 wrote to memory of 3056 2720 cmd.exe 108 PID 2720 wrote to memory of 4528 2720 cmd.exe 111 PID 2720 wrote to memory of 4528 2720 cmd.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe"C:\Users\Admin\AppData\Local\Temp\519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\omSP4W6uQX.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1308
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3056
-
-
C:\Users\All Users\StartMenuExperienceHost.exe"C:\Users\All Users\StartMenuExperienceHost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4528
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Windows\Performance\WinSAT\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\Performance\WinSAT\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\Windows\Performance\WinSAT\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Windows\L2Schemas\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\L2Schemas\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\Windows\L2Schemas\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\All Users\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\All Users\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa5" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\AppData\Local\Temp\519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa5" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\AppData\Local\Temp\519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1464
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
174B
MD59548f6b2a8de10e670f7e4a7a7c2d457
SHA183d7929b62f5c93b322a6b85ced6986dc7ec816a
SHA256ef9daae7ff47193a385c4854deb8b183617fa6654774cac51f7ed21ce1376ef0
SHA512f29f0db816c8b08ebcfdac24ae6b81a037da7f3c984495bcdbf68ef932e1515ff44b6664cc102e0f3fdcd8e00959b9748a544d9d915969bcda26ca2f781ae4b5
-
Filesize
737KB
MD5f868ddcb54e0c6ac37b4f7858d871083
SHA1996f978b1498c8fd01ec1caa5a35e202545b4e14
SHA256519bcb8d930b658fa5d0b975c7f74efd297e37c2067753b2020f09147fe86cfa
SHA512bfd37ab7cf85c1a75c9ab81333ccdc0d9583433002cb2866831e4dba617f1adeb0d735e86179e0302ab02afd4dda7349252529ef8ce255687644f3b7a1aef62c