Analysis

  • max time kernel
    140s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 14:35

General

  • Target

    63a3aed47c38485dbe041a62ab9d5bae_JaffaCakes118.html

  • Size

    73KB

  • MD5

    63a3aed47c38485dbe041a62ab9d5bae

  • SHA1

    f025e249fe337c5c0c397be560578d1397fecb90

  • SHA256

    52a22def6228efaf426673e443fa209c5efdf144042a9824f272c23224fb15e3

  • SHA512

    35d296de689b63c74e5d83fee94c9a5fcf5a37feb7e30357b6aea615f9c477158188900dc64059bbf7e64d46444d4932adceeef700a3fd5b9f781ff2b5f1c298

  • SSDEEP

    1536:uODIyDIYDIBEI9920jgGH86/OdiUxrUFYa9rYHUWCLjHrOwl3DQf+ZLEVpaUHUoW:NDIyDIYDIS96/TUxrUFYa9rYsUHUop/I

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63a3aed47c38485dbe041a62ab9d5bae_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2320 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2860

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    df80f9ba75076db634761b6132e0d4e3

    SHA1

    07983946fb660752c7cccb2ef82d01ec4c9ecc5d

    SHA256

    d5ff96fd8b416de93a85783192206224cf8821c240cd8ff755f2e8270153dd99

    SHA512

    4ec734c5d29e9ce00b00e42b627253195e8c7a158433fedfcee428e692a6501981c33d7c8a39235f8b691f087145cdbe660b430493edbeedb12588c5cdd5a66a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    c16d106e72a0945c12fb666f80323a48

    SHA1

    9ce3b7c1bfc93ec27e423eadda6bdd7af8f0b818

    SHA256

    4d798e2aa717521b5ee3e9730337b71e029f24349f17ca539466047981bf1576

    SHA512

    1e19f8acc0e035983032157c2e0ef1503264fceb8f424548b494655fc0f31a4999fd5c1f7a16e5d9d2f8b9714701cbb42fec1d6f03d77b051d92c3c95a90dd54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    49ef35de60d3d6693239661bee73edae

    SHA1

    97e64610be4dd94c91622d84e9502f109f46c8b5

    SHA256

    4eb9712b7bcb12e7539cd68723afc9e079c732c3c6e8948a643446b8483845c8

    SHA512

    0b39725571974969d45a96c81f0556670ef4552c20d8a6469eb546496f2bfa2aa948eb7fd613135fa0c3f12b5e321f247d051f7e8b2b57f2460b50c64121453f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eab183819a68f556cf6356a8b6edf339

    SHA1

    1e1b5057c992e0beb2c0a172ec0ad28b847f2cb1

    SHA256

    09fa4c79d013200696d9a032a71ad7337b8955afa8403239f5e9988f054cb8e5

    SHA512

    0533992d76ff9b166952bef7fbc910acbb1fd710538439f5ec719cf53574eb17de45a6c5b5936f6dc6d1d2a21e365a07f3a0beaa32bd7c4ecd9caec78ff90ede

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6b952051488268c1ea6d3b54e7c6905a

    SHA1

    8bf9c09a13efbd3ad316dc7727512bbed426ed05

    SHA256

    6c3d5c5d474d0df6100b2f525b123270905c2d1f1fcad62b76bb371a95b748c4

    SHA512

    17d6696970ea7bc50385eecc0c7a42bade078cdc99f606b490993d2128e7ce30cdd3db521d4c116aee292f1b340e965b7a9cd9746af6a50766efda17b6ee4054

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    85ebe79a225d807153dfc71365cd3f67

    SHA1

    b87ebe3d309671695d61a190600e0984dc0d6294

    SHA256

    84e6bd06422d1217fd9da8469bd2ac5f4f0f64fc6d38c36853606b69fb3df268

    SHA512

    e27de53fe3860cb7a5fca390b878501a99a168ba890edab78edc751160dd3b45dc5e813ad9b5a29756448530cf3752ff6cdd951867c19ae7f504eba873bb8fbf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6b86c827b95727bd903d791df71c244a

    SHA1

    dbda81cc6fc5dce2d1c5e42125eefc6a8680c441

    SHA256

    d3a8256d6422dacb2ceeeb8230c98dc0dba6b26bb7ff7551fa9d861d925aac35

    SHA512

    ac245a60e9bd7294a5f9a4de1af8d9736585c5aaccc9bb0c0f3789f244b4dfb681e83bab92dfbace1f1ae4426e6a722917cf90aa7e359f5693e2ad58336e0956

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    746994be65cb81b8567e2484edcdc6ed

    SHA1

    7a542d09d8303115865b5129fae4efa85c681f7d

    SHA256

    f7f5c5263a6da77e173fb3389abf11a51993d16bc5b4cf5b8d0cf891bf76330f

    SHA512

    fd4f8ae004260e9647dd0801ca005b65f1b5569f9c1bb70ba8e54c9e132164cb3a915a90e2a30a739a5018bb322b2abc9cf5b4331078156928a561f139d46db5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a65af868a00ef121e8643cf7291547d1

    SHA1

    b651e36f61f93fa1591fa6189aa19a6b531e3d21

    SHA256

    77dd2f1adc4b12d6ad263faa60be95f99236b61d2160394dc547480dd2fe2dab

    SHA512

    8b9f0b7bed56855d92d2bf80487e4145fe1ea04d54303b12e30498325afaada13ad7b238ec2e29b484273506bb83d33c32606d20e194a3e8078eb5bca50997ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4cff5a4fd982ce3502ae5d180cb4a21c

    SHA1

    64f9e192059916e94dcd1b94f8b078ada98ff8dc

    SHA256

    e0bb50437b82c09c8b8b377208bed751e2286cbe7e2dfff12a9222450e92e36a

    SHA512

    662e9e7f017a9424bbd98fca66ecfa2d7633f87343fd7bd2726e5064540fc530f098342288074045d6ebda5b27ddcf9299e7c137654b5a6637a625d967006d66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2539a620dddf34b5fbe056cc564fa47d

    SHA1

    7a51bc95ee62f8717bca419cdae0733ff73e470b

    SHA256

    11e2214e2e5c6679ed1b01757f8e1058e6f06fe335e55db2805e6bb652e1d962

    SHA512

    f6a9483209ebaee2399e8e7f90b90ed308de87425a65ba912f995bb903249156d0cae5bde5103bfee37832b1d030b9566aaa4a63a0a2f6bb28cbeba7e8acbeb5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b3a8234690091f71f823896ecb6df458

    SHA1

    d144b16eb4ad1f80bd1c78780ca84bf1d5e1a3bc

    SHA256

    321270e623586b65f037854d956c943b84d39c7a7130736852bec27faf5bf41c

    SHA512

    082d151bc9e99edd911661255069c67a7115185fe12c3114190221c063c4dd64cbe45edff7b38abeb4ca5bc0c50b47715d3fc94e4e5f98d158eb5d529fdf5f77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    61d8ba99ab848fd7d35451ad435ed7fb

    SHA1

    ec29dfb5be23176abc22f812ef47b612e1fda19c

    SHA256

    f45bd6f0ba5b34357a7a3946e04dba456602a91da9cfc872bc79c60f0a8c082e

    SHA512

    fdf2017ff4624e7c85af4d63aa73355139e8fc525582f1398b6cd2cb94542a52ed6acec4ee58516522d98b3bf3386e09fdde733f4f1ca1795e15ff91a0f5f5b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e363d351ecd9745995354d88ce4859ed

    SHA1

    35d0d39cd4db7ed3faf0f4d640ad60646d43a6c7

    SHA256

    107efe869cfd80fd8b861214b6d06a5ce2ec1f88095582889eee5f256b3910b5

    SHA512

    d4f010b3f30d67369d8834f3fa445b4a27b2382c1368621456e00c9dfd25040169b5613b2d46f996137eb45b2329b6ea6edd52789231a8c34c35381da0c0f642

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cd7a7d40a4251168571561b175ce05be

    SHA1

    19002de2085683fd2f9ec9075bfa9ecb9e8b073e

    SHA256

    9982b72c2421e21d50ad17214c01c5c3e28166cd0d085cac11ad9a441c5cf7b3

    SHA512

    abf744309fee7cb1fe4d22d5df81c4238de78f63f3616bb4660621cf2816f4b6d9cede32c067253f3b678c5f3e135feefcf2c830aee72620f4d2161d850a87dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e3fe43d9e1fb8787bfde6b597b8805a

    SHA1

    4971b2b1094eb69ecc9409af7cf164890a3fd5cb

    SHA256

    e4e2dd58b9f8fb5d7c4d81a236213c74c377882ad1e4b80ca0e0d4d2904e2722

    SHA512

    08282d97bcf98de662412572751cc8eb5de755b698cf971280a6a1876085635cfce7aaed5ce80631b66b91515018b864f9f850753b9bf6a0a181ed14ec92bc4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a8059fb6531c0d63039009044a38bcde

    SHA1

    bf0a8d65e20a642c30e096af099377d53f800526

    SHA256

    228e19582dd98eedcab24728e301e529f70071d210b556f0f0d9c276c20c3486

    SHA512

    66e8a527b6ca2f9be221326d0a05325c1724f02a3a9c707d0bc5176435df414d18e5c653167f4c1df666dab9edd53cb004739dc89df5955e1d054a5896eee2fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b95e820c11964e24b8903f99eef1ff4a

    SHA1

    294136590d3e945afafb029a5c87f16eef8af863

    SHA256

    9907860d5ddb458889218e56691b23cd7f35d123056491dd3ac672afa36e6c3a

    SHA512

    527d52e78789e899724cea48dcf48fe0042bec9e6a943769e7214f8d4a34da33934b277978d017f87cfe51e792bd7220f2d3eebcf8d4daadf3cdca49344d04b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cc455b49bb444226db3c19fe9fad53a0

    SHA1

    137359bf17e654cca86cb70bb5b3a46847f6a9c0

    SHA256

    044ab05074d8ba1e16f585f8f8319c4ceaf3b57bd378b96ba8872261281489a0

    SHA512

    69edf7a35ca3d0bc7519f37b677a24486c9316aef5f2d52a013dba474860a0f898ace56318c04c2e5023ff519657d9706848d4fe364be68f20e643961ecc8089

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d80e2c4f0ea0ced2654f3d48489486e5

    SHA1

    c4eb7eab36bc47b8dedf76e91ef46004aee8f104

    SHA256

    b8e6af468192f37682b763f86e9a146bcc02d382261ef6e2e6581bd6c1a149bf

    SHA512

    2a625f949687ab1b7ee2919417cb1871c079bdfca5c12635386c48386a61097718911fcc0f7f7ad28790f1dd1b1875b34a6693236a3583325086b1645298fbd0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4a32fa9ae7f3c204eae3a2efd6a22e70

    SHA1

    d870d23bbb8ec4c677492498ae940d535aa594c0

    SHA256

    a887846bc383a27e06e0d511cde2d242f2c2c7d8242d335a9f26c2c818465a90

    SHA512

    e5f05180a0b160d285b262f5a06de883a541c5ec0fa385e5a9f2b6e421b1b79386e85e26186f83efb078ae15ac956611fa10c5b216aa53af19660b6df46a3461

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5dab61981e0953a84030c60a676181a9

    SHA1

    e969e6ee31c66db7c7996ce06e356926f45910a6

    SHA256

    1ced7c13e380c22ea4eee7ccd993d2311a4519fb6f902963977e680fb0f96f16

    SHA512

    104eddea7024677015b2595509db637123880e395449e26a3ccc0e77a29d4537f16ed51af2008b13c9b2998778684d247dfd56bdbb16403f668b9e9894bafcd5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cd353d4bb760fbf1cdb5100b5849a71f

    SHA1

    f36696b84b5bde0431891d99dfcda4cb5acc3fbc

    SHA256

    d4a6931dd369de16c0e134bde90758f08f7d533a55ea3e6ae9a1e7325ae1f46d

    SHA512

    367ce8c7766da98186a51ad94915bce44b6ba1c90519a604565635d91be71cf5ca18a69f30fd901e2f4ade1c30ac37b8ae69d0b054d5423cdb68362d5bce14cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    382588fb2b7fca10f586677bf80f77e1

    SHA1

    c74abb066b6d18e80ad0a45360908c54a30b161f

    SHA256

    9f7e5f833459b6a5acdd203bc8d14a497585851d57964623809dd486292f571c

    SHA512

    4bcd142abde8fc983a0e569b453ee520d65c7239b7abd2c8d446298b1ecc2ec13bdb3d4f64b0605dbb3b8ac778bf69dc9b29a6aa1ba25544109c8dc610a3588c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8efe110ba966dc36e9fad270a3aa8456

    SHA1

    ba387df1d77d3a047a673086f3db03e3f16e6045

    SHA256

    4618ca8009ac08b19b9a6d34cad9a00727cb8e8f5cf83c7e9fae68465ade7dce

    SHA512

    b78b857fb066da684ae2abb40d9aa97ed715174b546eb1a1c05275619d8873b5ce858f6e3b8ff8291c51a7fde211c98fdf8dca95de618d0fa83f35d432a94297

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    fcc792748b2d30b44134df8c8ea22fb7

    SHA1

    9490988c2db3f620d9628f020bb6913b11520051

    SHA256

    0e79452671ee18d29e7c5037b52ee04370d6718af22894bbb2eb37f7c232e910

    SHA512

    fd3b33162efd333d3cece404935e90d9e1145ae62ff4885e6d10a05e05268715a215c96667ce9c25608b3471b7eb4415c3407366fad6af7bc0eb015cb4086f45

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L9PN2QMY\cb=gapi[1].js
    Filesize

    133KB

    MD5

    4d1bd282f5a3799d4e2880cf69af9269

    SHA1

    2ede61be138a7beaa7d6214aa278479dce258adb

    SHA256

    5e075152b65966c0c6fcd3ee7d9f62550981a7bb4ed47611f4286c16e0d79693

    SHA512

    615556b06959aae4229b228cd023f15526256311b5e06dc3c1b122dcbe1ff2f01863e09f5b86f600bcee885f180b5148e7813fde76d877b3e4a114a73169c349

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\U8A9A2DI\plusone[1].js
    Filesize

    54KB

    MD5

    fb86282646c76d835cd2e6c49b8625f7

    SHA1

    d1b33142b0ce10c3e883e4799dcb0a2f9ddaa3d0

    SHA256

    638374c6c6251af66fe3f5018eb3ff62b47df830a0137afb51e36ac3279d8109

    SHA512

    07dff3229f08df2d213f24f62a4610f2736b3d1092599b8fc27602330aafbb5bd1cd9039ffee7f76958f4b75796bb75dd7cd483eaa278c9902e712c256a9b7b9

  • C:\Users\Admin\AppData\Local\Temp\Cab9A9C.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar9AED.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar9C89.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a