Analysis
-
max time kernel
135s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 17:07
Static task
static1
Behavioral task
behavioral1
Sample
4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe
-
Size
736KB
-
MD5
4245f76471e5837dd3323e07bf7e6bda
-
SHA1
2ec34da792c51acc16efb2e618e13e361a8866ed
-
SHA256
ed1bc0cf788dac18aeaf4cc9fb125b9721931e4f0b7fde56ef08993ad975fb1a
-
SHA512
83eac9a8e46257d7432a8c5df3befcabded63f9061879e8bd76efe497c48f7453124b6c6495afebb7f93784cbdfc283053a7a815ba8957f04ba486b35d7d9de6
-
SSDEEP
12288:UfHjv8bKWzon9/eltgjq77hrkY8PJgRfLuQrXhspyPn3zaJV:UYzz+St0q77hrIJErXhsADa
Malware Config
Extracted
Protocol: smtp- Host:
smtp.zoho.com - Port:
587 - Username:
[email protected] - Password:
tonyelo000
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral2/memory/3780-3-0x0000000005210000-0x0000000005238000-memory.dmp family_zgrat_v1 -
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral2/memory/1616-14-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1616-17-0x0000000002C90000-0x0000000002D06000-memory.dmp MailPassView behavioral2/memory/448-29-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/448-30-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/448-32-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/1616-17-0x0000000002C90000-0x0000000002D06000-memory.dmp WebBrowserPassView behavioral2/memory/4028-20-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4028-21-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral2/memory/4028-27-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral2/memory/1616-17-0x0000000002C90000-0x0000000002D06000-memory.dmp Nirsoft behavioral2/memory/4028-20-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4028-21-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4028-27-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/448-29-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/448-30-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/448-32-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Sets file execution options in registry 2 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avconfig.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\hijackthis.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avcenter.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgui.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgidsagent.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avguard.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\spybotsd.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ComboFix.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamservice.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastUI.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ccuac.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastUI.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbampt.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgcsrvx.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avscan.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamservice.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zlclient.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bdagent.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\instup.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgcsrvx.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgidsagent.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\hijackthis.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avscan.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamscheduler.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avcenter.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bdagent.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avconfig.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgui.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\keyscrambler.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ComboFix.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastSvc.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avguard.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgnt.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgwdsvc.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\instup.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgrsx.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgwdsvc.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zlclient.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamscheduler.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\spybotsd.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgnt.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgrsx.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastSvc.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ccuac.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe installed.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation 4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4772 installed.exe 1616 installed.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral2/memory/3780-3-0x0000000005210000-0x0000000005238000-memory.dmp agile_net -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Local\\installed.exe -boot" installed.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4772 set thread context of 1616 4772 installed.exe 102 PID 1616 set thread context of 4028 1616 installed.exe 105 PID 1616 set thread context of 448 1616 installed.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3780 4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe 4772 installed.exe 4028 vbc.exe 4028 vbc.exe 4028 vbc.exe 4028 vbc.exe 4028 vbc.exe 4028 vbc.exe 4028 vbc.exe 4028 vbc.exe 4028 vbc.exe 4028 vbc.exe 4028 vbc.exe 4028 vbc.exe 1616 installed.exe 1616 installed.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3780 4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe Token: SeDebugPrivilege 4772 installed.exe Token: SeDebugPrivilege 1616 installed.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1616 installed.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 3780 wrote to memory of 1760 3780 4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe 93 PID 3780 wrote to memory of 1760 3780 4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe 93 PID 3780 wrote to memory of 1760 3780 4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe 93 PID 3780 wrote to memory of 4080 3780 4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe 98 PID 3780 wrote to memory of 4080 3780 4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe 98 PID 3780 wrote to memory of 4080 3780 4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe 98 PID 3956 wrote to memory of 4772 3956 explorer.exe 100 PID 3956 wrote to memory of 4772 3956 explorer.exe 100 PID 3956 wrote to memory of 4772 3956 explorer.exe 100 PID 4772 wrote to memory of 1616 4772 installed.exe 102 PID 4772 wrote to memory of 1616 4772 installed.exe 102 PID 4772 wrote to memory of 1616 4772 installed.exe 102 PID 4772 wrote to memory of 1616 4772 installed.exe 102 PID 4772 wrote to memory of 1616 4772 installed.exe 102 PID 4772 wrote to memory of 1616 4772 installed.exe 102 PID 4772 wrote to memory of 1616 4772 installed.exe 102 PID 4772 wrote to memory of 1616 4772 installed.exe 102 PID 1616 wrote to memory of 4028 1616 installed.exe 105 PID 1616 wrote to memory of 4028 1616 installed.exe 105 PID 1616 wrote to memory of 4028 1616 installed.exe 105 PID 1616 wrote to memory of 4028 1616 installed.exe 105 PID 1616 wrote to memory of 4028 1616 installed.exe 105 PID 1616 wrote to memory of 4028 1616 installed.exe 105 PID 1616 wrote to memory of 4028 1616 installed.exe 105 PID 1616 wrote to memory of 4028 1616 installed.exe 105 PID 1616 wrote to memory of 4028 1616 installed.exe 105 PID 1616 wrote to memory of 448 1616 installed.exe 106 PID 1616 wrote to memory of 448 1616 installed.exe 106 PID 1616 wrote to memory of 448 1616 installed.exe 106 PID 1616 wrote to memory of 448 1616 installed.exe 106 PID 1616 wrote to memory of 448 1616 installed.exe 106 PID 1616 wrote to memory of 448 1616 installed.exe 106 PID 1616 wrote to memory of 448 1616 installed.exe 106 PID 1616 wrote to memory of 448 1616 installed.exe 106 PID 1616 wrote to memory of 448 1616 installed.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\installed.exe"2⤵PID:1760
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\AppData\Local\installed.exe"2⤵PID:4080
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Users\Admin\AppData\Local\installed.exe"C:\Users\Admin\AppData\Local\installed.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Users\Admin\AppData\Local\installed.exe"C:\Users\Admin\AppData\Local\installed.exe"3⤵
- Sets file execution options in registry
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpFADB.tmp"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4028
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpFEF2.tmp"4⤵
- Accesses Microsoft Outlook accounts
PID:448
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD50c71400795defb1ddf2816dcb2440470
SHA1a9f25ddc014a44b58a890ac42ea47d98a3f754a3
SHA256eef6222f63aae44aec7addd2cdf1d348af92b32e0be1d4c857c48d9a941d9dac
SHA5124d5fd766afe850d8282b85ca0ff3ef36e225e754254f43e1e3e0147675d40f901096199e666310e7f70b6cfbe9f33f3dbe4a063fbd4df7267190bad5121efabf
-
Filesize
736KB
MD54245f76471e5837dd3323e07bf7e6bda
SHA12ec34da792c51acc16efb2e618e13e361a8866ed
SHA256ed1bc0cf788dac18aeaf4cc9fb125b9721931e4f0b7fde56ef08993ad975fb1a
SHA51283eac9a8e46257d7432a8c5df3befcabded63f9061879e8bd76efe497c48f7453124b6c6495afebb7f93784cbdfc283053a7a815ba8957f04ba486b35d7d9de6