Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
16-04-2024 19:24
Static task
static1
Behavioral task
behavioral1
Sample
f42a04d9eab7a9c120091e4970ae5939_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
f42a04d9eab7a9c120091e4970ae5939_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
f42a04d9eab7a9c120091e4970ae5939_JaffaCakes118.exe
-
Size
479KB
-
MD5
f42a04d9eab7a9c120091e4970ae5939
-
SHA1
7cfaabe722a3c99a334a11476b44f75b0d178f18
-
SHA256
1a055fcaf53dbd5db4000322faeadcbf57050b8efe1767ce672ccf69cc59dbe7
-
SHA512
0e18d4c1bdc1fb8866dab60477b10056da635b620096dddc244ea3a456392486e0f52626255c0b3d519f0c4bbd9960374964d009d100ffee9e6bc7de1a9c124e
-
SSDEEP
12288:p7/AYXrP8QvVy1qbekyKM5lOQzMSFvpDEbZ:JZfCKeTFRDU
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\Microsoft\Protect\Credentials\wmpnetvk.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\Credentials\\wmpnetvk.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\server.exe = "C:\\Users\\Admin\\AppData\\Roaming\\server.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run wmpnetvk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\explorer = "C:\\Users\\Admin\\AppData\\Roaming\\server.exe" wmpnetvk.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{DCBAEFCF-AB0A-DD40-361D-2AE43193F676}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\server.exe" wmpnetvk.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{DCBAEFCF-AB0A-DD40-361D-2AE43193F676} wmpnetvk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Active Setup\Installed Components\{DCBAEFCF-AB0A-DD40-361D-2AE43193F676}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\server.exe" wmpnetvk.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{DCBAEFCF-AB0A-DD40-361D-2AE43193F676} wmpnetvk.exe -
Executes dropped EXE 3 IoCs
pid Process 2524 taskhostt.exe 2528 wmpnetvk.exe 2656 wmpnetvk.exe -
Loads dropped DLL 4 IoCs
pid Process 1956 f42a04d9eab7a9c120091e4970ae5939_JaffaCakes118.exe 1956 f42a04d9eab7a9c120091e4970ae5939_JaffaCakes118.exe 2524 taskhostt.exe 2524 taskhostt.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\Credentials\\taskhostt.exe" taskhostt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Users\\Admin\\AppData\\Roaming\\server.exe" wmpnetvk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Users\\Admin\\AppData\\Roaming\\server.exe" wmpnetvk.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2528 set thread context of 2656 2528 wmpnetvk.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry key 1 TTPs 4 IoCs
pid Process 2644 reg.exe 2632 reg.exe 2728 reg.exe 2484 reg.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Protect\Credentials\wmpnetvk.exe:ZONE.identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1956 f42a04d9eab7a9c120091e4970ae5939_JaffaCakes118.exe 2524 taskhostt.exe 2524 taskhostt.exe 2528 wmpnetvk.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 1956 f42a04d9eab7a9c120091e4970ae5939_JaffaCakes118.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2528 wmpnetvk.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 1956 f42a04d9eab7a9c120091e4970ae5939_JaffaCakes118.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2528 wmpnetvk.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 2524 taskhostt.exe 1956 f42a04d9eab7a9c120091e4970ae5939_JaffaCakes118.exe 2524 taskhostt.exe 2524 taskhostt.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeDebugPrivilege 1956 f42a04d9eab7a9c120091e4970ae5939_JaffaCakes118.exe Token: SeDebugPrivilege 2524 taskhostt.exe Token: SeDebugPrivilege 2528 wmpnetvk.exe Token: 1 2656 wmpnetvk.exe Token: SeCreateTokenPrivilege 2656 wmpnetvk.exe Token: SeAssignPrimaryTokenPrivilege 2656 wmpnetvk.exe Token: SeLockMemoryPrivilege 2656 wmpnetvk.exe Token: SeIncreaseQuotaPrivilege 2656 wmpnetvk.exe Token: SeMachineAccountPrivilege 2656 wmpnetvk.exe Token: SeTcbPrivilege 2656 wmpnetvk.exe Token: SeSecurityPrivilege 2656 wmpnetvk.exe Token: SeTakeOwnershipPrivilege 2656 wmpnetvk.exe Token: SeLoadDriverPrivilege 2656 wmpnetvk.exe Token: SeSystemProfilePrivilege 2656 wmpnetvk.exe Token: SeSystemtimePrivilege 2656 wmpnetvk.exe Token: SeProfSingleProcessPrivilege 2656 wmpnetvk.exe Token: SeIncBasePriorityPrivilege 2656 wmpnetvk.exe Token: SeCreatePagefilePrivilege 2656 wmpnetvk.exe Token: SeCreatePermanentPrivilege 2656 wmpnetvk.exe Token: SeBackupPrivilege 2656 wmpnetvk.exe Token: SeRestorePrivilege 2656 wmpnetvk.exe Token: SeShutdownPrivilege 2656 wmpnetvk.exe Token: SeDebugPrivilege 2656 wmpnetvk.exe Token: SeAuditPrivilege 2656 wmpnetvk.exe Token: SeSystemEnvironmentPrivilege 2656 wmpnetvk.exe Token: SeChangeNotifyPrivilege 2656 wmpnetvk.exe Token: SeRemoteShutdownPrivilege 2656 wmpnetvk.exe Token: SeUndockPrivilege 2656 wmpnetvk.exe Token: SeSyncAgentPrivilege 2656 wmpnetvk.exe Token: SeEnableDelegationPrivilege 2656 wmpnetvk.exe Token: SeManageVolumePrivilege 2656 wmpnetvk.exe Token: SeImpersonatePrivilege 2656 wmpnetvk.exe Token: SeCreateGlobalPrivilege 2656 wmpnetvk.exe Token: 31 2656 wmpnetvk.exe Token: 32 2656 wmpnetvk.exe Token: 33 2656 wmpnetvk.exe Token: 34 2656 wmpnetvk.exe Token: 35 2656 wmpnetvk.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2656 wmpnetvk.exe 2656 wmpnetvk.exe 2656 wmpnetvk.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 1956 wrote to memory of 1928 1956 f42a04d9eab7a9c120091e4970ae5939_JaffaCakes118.exe 28 PID 1956 wrote to memory of 1928 1956 f42a04d9eab7a9c120091e4970ae5939_JaffaCakes118.exe 28 PID 1956 wrote to memory of 1928 1956 f42a04d9eab7a9c120091e4970ae5939_JaffaCakes118.exe 28 PID 1956 wrote to memory of 1928 1956 f42a04d9eab7a9c120091e4970ae5939_JaffaCakes118.exe 28 PID 1956 wrote to memory of 2192 1956 f42a04d9eab7a9c120091e4970ae5939_JaffaCakes118.exe 30 PID 1956 wrote to memory of 2192 1956 f42a04d9eab7a9c120091e4970ae5939_JaffaCakes118.exe 30 PID 1956 wrote to memory of 2192 1956 f42a04d9eab7a9c120091e4970ae5939_JaffaCakes118.exe 30 PID 1956 wrote to memory of 2192 1956 f42a04d9eab7a9c120091e4970ae5939_JaffaCakes118.exe 30 PID 1956 wrote to memory of 2524 1956 f42a04d9eab7a9c120091e4970ae5939_JaffaCakes118.exe 31 PID 1956 wrote to memory of 2524 1956 f42a04d9eab7a9c120091e4970ae5939_JaffaCakes118.exe 31 PID 1956 wrote to memory of 2524 1956 f42a04d9eab7a9c120091e4970ae5939_JaffaCakes118.exe 31 PID 1956 wrote to memory of 2524 1956 f42a04d9eab7a9c120091e4970ae5939_JaffaCakes118.exe 31 PID 2524 wrote to memory of 2528 2524 taskhostt.exe 32 PID 2524 wrote to memory of 2528 2524 taskhostt.exe 32 PID 2524 wrote to memory of 2528 2524 taskhostt.exe 32 PID 2524 wrote to memory of 2528 2524 taskhostt.exe 32 PID 2528 wrote to memory of 2656 2528 wmpnetvk.exe 33 PID 2528 wrote to memory of 2656 2528 wmpnetvk.exe 33 PID 2528 wrote to memory of 2656 2528 wmpnetvk.exe 33 PID 2528 wrote to memory of 2656 2528 wmpnetvk.exe 33 PID 2528 wrote to memory of 2656 2528 wmpnetvk.exe 33 PID 2528 wrote to memory of 2656 2528 wmpnetvk.exe 33 PID 2528 wrote to memory of 2656 2528 wmpnetvk.exe 33 PID 2528 wrote to memory of 2656 2528 wmpnetvk.exe 33 PID 2656 wrote to memory of 2468 2656 wmpnetvk.exe 34 PID 2656 wrote to memory of 2468 2656 wmpnetvk.exe 34 PID 2656 wrote to memory of 2468 2656 wmpnetvk.exe 34 PID 2656 wrote to memory of 2468 2656 wmpnetvk.exe 34 PID 2656 wrote to memory of 2516 2656 wmpnetvk.exe 35 PID 2656 wrote to memory of 2516 2656 wmpnetvk.exe 35 PID 2656 wrote to memory of 2516 2656 wmpnetvk.exe 35 PID 2656 wrote to memory of 2516 2656 wmpnetvk.exe 35 PID 2656 wrote to memory of 2868 2656 wmpnetvk.exe 37 PID 2656 wrote to memory of 2868 2656 wmpnetvk.exe 37 PID 2656 wrote to memory of 2868 2656 wmpnetvk.exe 37 PID 2656 wrote to memory of 2868 2656 wmpnetvk.exe 37 PID 2656 wrote to memory of 2876 2656 wmpnetvk.exe 39 PID 2656 wrote to memory of 2876 2656 wmpnetvk.exe 39 PID 2656 wrote to memory of 2876 2656 wmpnetvk.exe 39 PID 2656 wrote to memory of 2876 2656 wmpnetvk.exe 39 PID 2468 wrote to memory of 2644 2468 cmd.exe 42 PID 2468 wrote to memory of 2644 2468 cmd.exe 42 PID 2468 wrote to memory of 2644 2468 cmd.exe 42 PID 2468 wrote to memory of 2644 2468 cmd.exe 42 PID 2516 wrote to memory of 2484 2516 cmd.exe 43 PID 2516 wrote to memory of 2484 2516 cmd.exe 43 PID 2516 wrote to memory of 2484 2516 cmd.exe 43 PID 2516 wrote to memory of 2484 2516 cmd.exe 43 PID 2868 wrote to memory of 2632 2868 cmd.exe 44 PID 2868 wrote to memory of 2632 2868 cmd.exe 44 PID 2868 wrote to memory of 2632 2868 cmd.exe 44 PID 2868 wrote to memory of 2632 2868 cmd.exe 44 PID 2876 wrote to memory of 2728 2876 cmd.exe 45 PID 2876 wrote to memory of 2728 2876 cmd.exe 45 PID 2876 wrote to memory of 2728 2876 cmd.exe 45 PID 2876 wrote to memory of 2728 2876 cmd.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\f42a04d9eab7a9c120091e4970ae5939_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f42a04d9eab7a9c120091e4970ae5939_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\cmd.exe"cmd"2⤵
- NTFS ADS
PID:1928
-
-
C:\Users\Admin\AppData\Local\Temp\f42a04d9eab7a9c120091e4970ae5939_JaffaCakes118.exef42a04d9eab7a9c120091e4970ae5939_JaffaCakes118.exe2⤵PID:2192
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Protect\Credentials\taskhostt.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Protect\Credentials\taskhostt.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\AppData\Roaming\Microsoft\Protect\Credentials\wmpnetvk.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Protect\Credentials\wmpnetvk.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Roaming\Microsoft\Protect\Credentials\wmpnetvk.exewmpnetvk.exe4⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f6⤵
- Modifies firewall policy service
- Modifies registry key
PID:2644
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\Credentials\wmpnetvk.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\Credentials\wmpnetvk.exe:*:Enabled:Windows Messanger" /f5⤵
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\Credentials\wmpnetvk.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\Credentials\wmpnetvk.exe:*:Enabled:Windows Messanger" /f6⤵
- Modifies firewall policy service
- Modifies registry key
PID:2484
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f6⤵
- Modifies firewall policy service
- Modifies registry key
PID:2632
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\server.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\server.exe:*:Enabled:Windows Messanger" /f5⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\server.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\server.exe:*:Enabled:Windows Messanger" /f6⤵
- Modifies firewall policy service
- Modifies registry key
PID:2728
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
479KB
MD5f42a04d9eab7a9c120091e4970ae5939
SHA17cfaabe722a3c99a334a11476b44f75b0d178f18
SHA2561a055fcaf53dbd5db4000322faeadcbf57050b8efe1767ce672ccf69cc59dbe7
SHA5120e18d4c1bdc1fb8866dab60477b10056da635b620096dddc244ea3a456392486e0f52626255c0b3d519f0c4bbd9960374964d009d100ffee9e6bc7de1a9c124e
-
Filesize
27B
MD5130a75a932a2fe57bfea6a65b88da8f6
SHA1b66d7530d150d45c0a390bb3c2cd4ca4fc404d1c
SHA256f2b79cae559d6772afc1c2ed9468988178f8b6833d5028a15dea73ce47d0196e
SHA5126cd147c6f3af95803b7b0898e97ec2ed374c1f56a487b50e3d22003a67cec26a6fa12a3920b1b5624bde156f9601469ae3c7b7354fa8cf37be76c84121767eed
-
Filesize
479KB
MD5f97880a5a78ef9e492e1648d8c117767
SHA170b1cd6863489fcd5ded8aa7e00add8b71026582
SHA2568341b4258fbc7f931d698de8b3018a5acb0d4b8f918fc383298225b0c5d759b0
SHA5124d793018b766b39517902b35750b5c2babe33b74ca1807e1ca39db56e139b6301dd601e08cfbac0f1f53805f2309558228e4c1b1467851c1dd8790d213db6534
-
Filesize
9KB
MD5abd2e50ed727642c0aa0a911e8d45064
SHA1a53879e8636d04957268223a4395422a70f8d941
SHA256152d5f38b4d8de3aec4c1a2dcce0ce7308f88d07e02f17a4ac541552fb9a82ae
SHA5125eacbe37fd41879f1e21a5aa3a6425f07af3dd9e7a941f00bd2533f4cbe988f0460a06fe4d021c2475dc601605fb18caad50758642223b0f18397c559b1e39d7