Analysis
-
max time kernel
141s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10-05-2024 12:47
Static task
static1
Behavioral task
behavioral1
Sample
2f2eb5112ada90c348de197913849cbb_JaffaCakes118.rtf
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2f2eb5112ada90c348de197913849cbb_JaffaCakes118.rtf
Resource
win10v2004-20240508-en
General
-
Target
2f2eb5112ada90c348de197913849cbb_JaffaCakes118.rtf
-
Size
486KB
-
MD5
2f2eb5112ada90c348de197913849cbb
-
SHA1
5df81b865362edaf60e711f4e4cef7012c57f9e2
-
SHA256
17fdababc93ffe1f43cd5dd49d113ba0ee788e98542617bf0c13b328329215af
-
SHA512
c77dd372416ce8f1fccc725d3d5cc45db69e0c1dce2b2f4cf78ef54f01020468d055eb26050d0bb5bc6f1a49ff20a8df3131ed6d23a87de864bc32417b91d1fd
-
SSDEEP
12288:177BTZw1itFpG1XGK8kbviuUQw92ZOWi6lLeNxqP6qVZ:FtZ5t8W7kbviusEEKp/P6qVZ
Malware Config
Extracted
lokibot
http://alum-mit-edu.com/alum/mit/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.execmd.exedescription pid pid_target process target process Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 2604 640 cmd.exe WINWORD.EXE Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 2492 640 cmd.exe WINWORD.EXE -
Executes dropped EXE 2 IoCs
Processes:
exe.exeexe.exepid process 552 exe.exe 1208 exe.exe -
Loads dropped DLL 3 IoCs
Processes:
cmd.exeexe.exepid process 2480 cmd.exe 552 exe.exe 552 exe.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
exe.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook exe.exe Key opened \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook exe.exe Key opened \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook exe.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
exe.exedescription pid process target process PID 552 set thread context of 1208 552 exe.exe exe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NSIS installer 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\exe.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\exe.exe nsis_installer_2 -
Office loads VBA resources, possible macro or embedded object present
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2564 timeout.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1052 taskkill.exe -
Launches Equation Editor 1 TTPs 2 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
Processes:
EQNEDT32.EXEEQNEDT32.EXEpid process 2360 EQNEDT32.EXE 2476 EQNEDT32.EXE -
Processes:
WINWORD.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Toolbar WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\MenuExt WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 640 WINWORD.EXE -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
exe.exepid process 552 exe.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
taskkill.exeexe.exedescription pid process Token: SeDebugPrivilege 1052 taskkill.exe Token: SeDebugPrivilege 1208 exe.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
WINWORD.EXEpid process 640 WINWORD.EXE 640 WINWORD.EXE 640 WINWORD.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
WINWORD.EXEcmd.execmd.exeEQNEDT32.EXEdescription pid process target process PID 640 wrote to memory of 2604 640 WINWORD.EXE cmd.exe PID 640 wrote to memory of 2604 640 WINWORD.EXE cmd.exe PID 640 wrote to memory of 2604 640 WINWORD.EXE cmd.exe PID 640 wrote to memory of 2604 640 WINWORD.EXE cmd.exe PID 2604 wrote to memory of 2480 2604 cmd.exe cmd.exe PID 2604 wrote to memory of 2480 2604 cmd.exe cmd.exe PID 2604 wrote to memory of 2480 2604 cmd.exe cmd.exe PID 2604 wrote to memory of 2480 2604 cmd.exe cmd.exe PID 2480 wrote to memory of 2564 2480 cmd.exe timeout.exe PID 2480 wrote to memory of 2564 2480 cmd.exe timeout.exe PID 2480 wrote to memory of 2564 2480 cmd.exe timeout.exe PID 2480 wrote to memory of 2564 2480 cmd.exe timeout.exe PID 640 wrote to memory of 2492 640 WINWORD.EXE cmd.exe PID 640 wrote to memory of 2492 640 WINWORD.EXE cmd.exe PID 640 wrote to memory of 2492 640 WINWORD.EXE cmd.exe PID 640 wrote to memory of 2492 640 WINWORD.EXE cmd.exe PID 2360 wrote to memory of 2388 2360 EQNEDT32.EXE CmD.exe PID 2360 wrote to memory of 2388 2360 EQNEDT32.EXE CmD.exe PID 2360 wrote to memory of 2388 2360 EQNEDT32.EXE CmD.exe PID 2360 wrote to memory of 2388 2360 EQNEDT32.EXE CmD.exe PID 2480 wrote to memory of 552 2480 cmd.exe exe.exe PID 2480 wrote to memory of 552 2480 cmd.exe exe.exe PID 2480 wrote to memory of 552 2480 cmd.exe exe.exe PID 2480 wrote to memory of 552 2480 cmd.exe exe.exe PID 2480 wrote to memory of 552 2480 cmd.exe exe.exe PID 2480 wrote to memory of 552 2480 cmd.exe exe.exe PID 2480 wrote to memory of 552 2480 cmd.exe exe.exe PID 2480 wrote to memory of 1052 2480 cmd.exe taskkill.exe PID 2480 wrote to memory of 1052 2480 cmd.exe taskkill.exe PID 2480 wrote to memory of 1052 2480 cmd.exe taskkill.exe PID 2480 wrote to memory of 1052 2480 cmd.exe taskkill.exe PID 2480 wrote to memory of 2648 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2648 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2648 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2648 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2684 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2684 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2684 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2684 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2640 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2640 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2640 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2640 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2568 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2568 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2568 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2568 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2672 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2672 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2672 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2672 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2688 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2688 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2688 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2688 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2784 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2784 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2784 2480 cmd.exe reg.exe PID 2480 wrote to memory of 2784 2480 cmd.exe reg.exe PID 2480 wrote to memory of 1828 2480 cmd.exe reg.exe PID 2480 wrote to memory of 1828 2480 cmd.exe reg.exe PID 2480 wrote to memory of 1828 2480 cmd.exe reg.exe PID 2480 wrote to memory of 1828 2480 cmd.exe reg.exe PID 2480 wrote to memory of 944 2480 cmd.exe cmd.exe -
outlook_office_path 1 IoCs
Processes:
exe.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook exe.exe -
outlook_win_path 1 IoCs
Processes:
exe.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook exe.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\2f2eb5112ada90c348de197913849cbb_JaffaCakes118.rtf"1⤵
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tAsK.bAt2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Temp\2nd.bat3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\timeout.exeTIMEOUT 14⤵
- Delays execution with timeout.exe
PID:2564
-
-
C:\Users\Admin\AppData\Local\Temp\exe.exeC:\Users\Admin\AppData\Local\Temp\ExE.ExE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:552 -
C:\Users\Admin\AppData\Local\Temp\exe.exeC:\Users\Admin\AppData\Local\Temp\ExE.ExE5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1208
-
-
-
C:\Windows\SysWOW64\taskkill.exeTASKKILL /F /IM winword.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1052
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\8.0\Word\Resiliency /f4⤵PID:2648
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\9.0\Word\Resiliency /f4⤵PID:2684
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\10.0\Word\Resiliency /f4⤵PID:2640
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Word\Resiliency /f4⤵PID:2568
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Resiliency /f4⤵PID:2672
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency /f4⤵PID:2688
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency /f4⤵PID:2784
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Word\Resiliency /f4⤵PID:1828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\8.0\Word\File MRU" /v "Item 1"4⤵PID:944
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\8.0\Word\File MRU" /v "Item 1"5⤵PID:1276
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\9.0\Word\File MRU" /v "Item 1"4⤵PID:2396
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\9.0\Word\File MRU" /v "Item 1"5⤵PID:1456
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\10.0\Word\File MRU" /v "Item 1"4⤵PID:3032
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\10.0\Word\File MRU" /v "Item 1"5⤵PID:916
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\11.0\Word\File MRU" /v "Item 1"4⤵PID:1040
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\11.0\Word\File MRU" /v "Item 1"5⤵PID:1796
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\12.0\Word\File MRU" /v "Item 1"4⤵PID:1480
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\12.0\Word\File MRU" /v "Item 1"5⤵PID:1976
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\14.0\Word\File MRU" /v "Item 1"4⤵PID:1972
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\14.0\Word\File MRU" /v "Item 1"5⤵PID:1832
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Word\File MRU" /v "Item 1"4⤵PID:1044
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Word\File MRU" /v "Item 1"5⤵PID:1968
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Word\File MRU" /v "Item 1"4⤵PID:2200
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Word\File MRU" /v "Item 1"5⤵PID:2208
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tAsK.bAt2⤵
- Process spawned unexpected child process
PID:2492
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\CmD.exeCmD /C %TmP%\TasK.BaT & UUUUUUUUc2⤵PID:2388
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Launches Equation Editor
PID:2476
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5b2a765c2872b6fe9198a1c5b460adaf2
SHA12d0a386fd92b86eec60f8e756e9924e70a2392ba
SHA25644a0cced04758838ea6ce4caf4ca6319dad286435a772a47cf4ef6b098c644d6
SHA512fa95da3c2c1a19b846069dd0fc096f66940dc139768246e5b5f4503e92e99d94c697b53aed972527c2d7ca3c80a6c5038139336b7b9b76e4ea93a647ecbee67e
-
Filesize
224KB
MD58e309c98ddfc415e4e7771abb3552414
SHA12386dcb84c81df39d23e1fa52aceadbe90ef9b83
SHA256c934b3daf52e23355a8ffd9144b8f6e0e7ffb6ffbbbc44d1ee8923aac7ad28af
SHA512e90d07fe9fd2fce2e7d89a1b886bbfcfa87f861048eab6f21f2e49cbb24cfb00fac1e216e610d81f0a77bbb68577ef19289cb437dc6dae62b5515c0098b4fdb5
-
Filesize
420B
MD527648bf9d03d2470dc01327c87b2fa80
SHA1df693fa425f535dd05f8c1d79d7b81aba6752445
SHA2563188fe0a3b614a5102151035ae2abd99189a055dc1541d3756ca183b00fbe157
SHA51297cf4b96be2201a5776f6d170e26dda5c5becb3083ed022a657920557bf78ee2752a8f7180f7ff2cc9054f0ea8c82fc22ad5d163ebc64ac0d885befd72b59e90
-
Filesize
153B
MD589896bf3dc684cb01d6c9bd8f2df3694
SHA1cd34ddbfe29c70d100f506addf4a6f831079dc01
SHA256429934a64c0d46c46c09c3ccdac2db6801f96e28d072d3dd72ac01c5f023460b
SHA5120f5371dee4db471524b3d6abf8fa673555b9dc92d596e7f3d73d13f810e899d19741cfebd46b09dfde60b0aee9288e2fac3bb8ec5cba3190dabd3bd87a0a29d1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-330940541-141609230-1670313778-1000\0f5007522459c86e95ffcc62f32308f1_4456596e-0528-4680-8940-5edc26c0ff50
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-330940541-141609230-1670313778-1000\0f5007522459c86e95ffcc62f32308f1_4456596e-0528-4680-8940-5edc26c0ff50
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
11KB
MD53f176d1ee13b0d7d6bd92e1c7a0b9bae
SHA1fe582246792774c2c9dd15639ffa0aca90d6fd0b
SHA256fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e
SHA5120a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6