Analysis

  • max time kernel
    145s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 04:26

General

  • Target

    65fec7b4b04dc6d68ec90e00d5bc7730_JaffaCakes118.html

  • Size

    116KB

  • MD5

    65fec7b4b04dc6d68ec90e00d5bc7730

  • SHA1

    9cd9f0a89fca4610cbf0038baec1443ddff5c4b8

  • SHA256

    630019eeb48a1b8659cc2c431a616beb4788a68a8065bfe4de779be6814e16a3

  • SHA512

    487a15e49adf34d9fe6a97af5267a389ebff9d3cd91211ca89ef0fdbc75bd25305d388140586157d57aac896dfa5376e2c46561c3fe18204c235b9a5717947c7

  • SSDEEP

    3072:6HHWzA4Yk1w9Pr5PT6pt8aNp1LitK22SeZ1O:6HHWor5PT6pt8aNp1Ls

Score
6/10

Malware Config

Signatures

  • Mark of the Web detected: This indicates that the page was originally saved or cloned. 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\65fec7b4b04dc6d68ec90e00d5bc7730_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2612 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2344

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F59A01A8B782D93EA6991BC172CEFFB1
    Filesize

    867B

    MD5

    c5dfb849ca051355ee2dba1ac33eb028

    SHA1

    d69b561148f01c77c54578c10926df5b856976ad

    SHA256

    cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b

    SHA512

    88289cdd2c2dd1f5f4c13ab2cf9bc601fc634b5945309bedf9fc5b96bf21697b4cd6da2f383497825e02272816befbac4f44955282ffbbd4dd0ddc52281082da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    4572c6c81efe4b61b8ef609acdd2ac0c

    SHA1

    9815afa7d5094a688cddceb65b0bf322892ef058

    SHA256

    f7f97820f31d34b4115d948fdb79ac638cd0cabc5e912645f1dc295139c68fb6

    SHA512

    466c6fa9453c2cc9df9b9691ec5b605b2980a6e34f48e5c8759991d3ca323ec52a9a75f611b1af5b1b2946ac9649e22104faa9562eab4e25b6713e834193b053

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0882880831bd73726898b937d1e05fdf

    SHA1

    fe1ab5c2e99253a6baf8feac02b4f1519040c003

    SHA256

    c0016044efb6ff9b199d13e3d10f2915b8f2f0756dc6087a2d5d65ef639f5e70

    SHA512

    3de716c9546d62fa529c68afe7e0fecc4008252c83a6934260ec503cd6d5289e01b9f9f3c305cb53ee0dce0669ef708ac07777a3d2290e70e4044ea177d64390

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    422cc0d95602252ca0a3d5a24c8e75cc

    SHA1

    241fc1ebb0fb1a33cd28af3992dd774a706a6df5

    SHA256

    57d5dda83fdf07e799d7c26807002e5bdb5f6fd7b3fdf833805ff71020ecbda6

    SHA512

    eaf013464168a846e674eb5a2d7c637450b70a5c66c41fb1b97103b3b28ba0b557c8464649da763cf85dc867d9ae965614bb9ffde7149ac7f5ff9822e0ae0ed6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    655f48897cd0a056ef9803882d59523e

    SHA1

    9dc728933adb6a15368ff39f40bae720d18023f3

    SHA256

    4332d55a0e7deb7368333ce60fdc0eca94b3de2475bc1648a4d758ea4a609fa1

    SHA512

    618bfa1d6bb730d64030de288b2ec375185e9b312374c95cafa6bdda0afdf5c2730a56c6093af2384deb95da361426f96d54519ece287ca3a71bc44dc71a3a93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0b19cf3bf948dbff090366b5f674c2d4

    SHA1

    4b97c5bc02be3d7b1fd09d6b773728943f01ddcf

    SHA256

    b60c5e58c7519384f3eecc846e68f1fab9548a3e742c454014946c00fa8340b9

    SHA512

    327895ad1c4ee4a01c59e9401b24821a50f744e967bc72ce639e081a5ebdce4fefb2c94aff02e90351a210c63bdd7bcb47fd2ff90e061708619520b330367d76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fb1a6c7f478fde7e1bc59a2e218d5ede

    SHA1

    0a7626ec14d5c94de1eadb5a75c56d181acc4099

    SHA256

    1678c00f157d9d33846f0fe59a84aa611f3a1e05d70ed46b16c2f8d7264f659a

    SHA512

    fdb3073a46112c062b0bb686a868040096cfbc9e9caca2830bc35ff72adc815402c5c671ed40cb133eb80d12d82f7aa25e0e3cd8af7cab753c52963f89d14663

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    81eb8c79332d47370e8a8b54960f4f0c

    SHA1

    92479c9b9cc70dd3777182e82b618cee3699c601

    SHA256

    65b8c13105e0ea9f15702b55d1b7e6a0b7f349ddb58bebe2ed2409ded2966f15

    SHA512

    af9898e7898ae2e55390d702a832ad03d470e6bf4a849d12135836600638024d245df701e600467baf2376cb0ebdd9cf9e40d447d6525e41c42a137fbdcc985a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d14ba1908cdc7e73c0fcfc4b77a7fca4

    SHA1

    d50fae947fc3b3d674bb6c6b950bcd98f0b16ff1

    SHA256

    e9c4a977889c4bbf9fae0dbeffb471bbd3a79d985a314f3ddb88dfd45a34d54a

    SHA512

    f4cf8f5933de2f1472f5b95cc1aea3c5bc7d05e24b6bc0c16dc9c60720053d8876d5f7fabd8d5f56a67a2de3ded496520e22c9cf736e2baa7eadd33d66ba12a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    49984bb0032c59cb02f62b6fc57bfe92

    SHA1

    83364a2aaf2501973bafdf9f2e3e0a6681da9b0e

    SHA256

    4849becd193fb3435261668e456f31db1f10412449bfb5ae67eba719bce0f34a

    SHA512

    8c6d0c2e575c89c65e5cb03a94607471caac91f812f1d30e074624b6b43a65bef6af159a89903676d519c8dd772e77498f924d118542ea71bd47de39fb34b5b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ab592b821f19224854ba46d42a928820

    SHA1

    7f50fb6621cffd663767f8262001404630c537a7

    SHA256

    9f497dbeb11a17dbd00a9adca612f93d28129116f6426b74640fdf0482c3e574

    SHA512

    4fdfb535938207a43c3ce781a0222e1f4c2ee93f25facda22c6cd7835e0899491866ad7dcebc9a1e12cdaacd1f56371e1acccdaaebbf495c14d9e0689488f184

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    07d6cec280d829ddc89f123491cba298

    SHA1

    5c816a11461760b4bc670b4fd39d5544097ffa37

    SHA256

    09b5ee607d3d0268ba15b301acc1fbd9b2e827ca68260a12c69c435ee2a4387f

    SHA512

    aa7064ef6e7e596985e2bf10ec3bd068d302a2f40814475940253444c3f6fcf4c87914b3f10e96aa1c3dc3b549d50fef80f2b2452e697888b619fcd6094b92e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e8eec0859f0e6a087c0befdf04055a5

    SHA1

    dfe027e91b036dea2317ebc204e3d142069f464a

    SHA256

    3046f146340ccde748818265d2b63c06d5b1343b04ab5a7257b3be8592cc959e

    SHA512

    599948110ebf85be8c95dba79d29b8141a938e59583c9c4b6403b02fb2f58a59d95bba6d2750c5c2ea1bd0f43e8c401aa25a21f7b396542406a8a4ba0127ec41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b51bdc896e5f4db33336c37e3a68266

    SHA1

    857ee7ecf45d70d867e5bd671acb3149065d3379

    SHA256

    395fbca34d26887b8501cd681dfd8440e12cd4ecc85f2b86aa3b435e1337070b

    SHA512

    c895686d8444f909b6968dd4a302dfda76443414c04d6c088dea3c4cec8a5a1a79bca34f36272747f8e674c61563d84e0cc816e2a1592b0a4e67090ee5d3d0ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2ac67be6ff588f31617ddad5497791c9

    SHA1

    fe98de0cfcc342e826c265e4210c4a4c1e12a292

    SHA256

    7252159ff1bf9f303c0ddb201be76659da3573f17b1ec561a32d17201d029484

    SHA512

    dccba23e75bcd3286b9f28bde4b700f5640b3204bf0a6c80b860f8178ec6784e135c191dd762785035b587f21e9bc86490e67b951188cc824fe5de11899cbea0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b25279796b2030ab97979f4d5de24ac8

    SHA1

    5efde6cfc430a7ea8092367d9cd8e4ca3677d70d

    SHA256

    6a0f733a6df864974964fbd7bca492c75b5aa14f2c65b92225045023b3c72147

    SHA512

    624eb13f0903053d56f53ba50ce17cd186c8fd539652dce9df58d446c71bc0b12eb4e42020ea5c61c59cde301dada7ac1f6c253553fe89aac11cefad16d9fb5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9ef249508b039bdf28304e53469b4d75

    SHA1

    f32a9436d547e85edac0c6c3fea38399477a7d12

    SHA256

    1fa9cb722e7c6402af168f9089614bdeeb6d9e6cd8d84d40cbdf0daa544311e8

    SHA512

    bb320a14b071aa0c769d24b50f88a4db13993a2fca0669672a7fc80cc5c9eb901191099651bc30ccbc12a0eb4251458f7995bde6144a7fbcbf33f178eeeb5a1c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0f5b634097d460c82baddbda82a2592a

    SHA1

    44294b7b634f5e099dd86afdf7022382e1367de8

    SHA256

    1d002589c5cc6e51f4b4c5ec47d33fc60d15afe97cc4d2ff860e6aef1ea888dd

    SHA512

    734fd92fdd49cdda1758ae3fa30663312b632dff2da249fec8d4cb5edac703906c4e337eb20c996049e376b6a85e6993b0a0c911825122fd899aad5d01220dca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    17f48acd41f9e6ceddcfbb4189fc5e6d

    SHA1

    d387d4bc7fdcd6c00f8ff99c5cecb2b94e76684e

    SHA256

    b4e67151c414ee8cf38dd4ba1f4a6404a05f42f1dbfcc616ea230edd133dd4fe

    SHA512

    0415dba1ce2b8b92f917d792f022ccd05f7fe56206c16904de3808dc9a4af49ddefd040e69236a681c8faa2de7f644b686f73af895f24b2105dfdfbe4192f9a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5914a2b63d0b1818cefb392679426ee2

    SHA1

    c1011e939fa54c5ab63329de35363f19d2354cc3

    SHA256

    22b93f8fb6838128e7d57a368626ec94571576adad4939a4f8da1e2b3222b85f

    SHA512

    1eceea2421caeab3c5cbc9d9507e6f5020e8e023146aaf89b8f30cdf9cffeb1deee7bcdd749850c359107d9b89933e6dca764d6f4b1fe807986293412f2899dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    38b1e2fb5a2e267cd00422bc8927b89d

    SHA1

    950ae4ec196ca5c00f33d55c25ce288dcfd413e2

    SHA256

    8b9b300909a00511dec7032274cbcc7023da94bf3f3363cad414d1a2dae94809

    SHA512

    e293edf0c135df45c04e7863b56600944507456d03501926f7782c09b7ce47badf650dbee4c19f1fddb5200815e9ed9ff93daed716376546f9b05dc677af2343

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2d74e47d8883e94727798748c8750d05

    SHA1

    0ba7f4da661f3df2584dde2c8982c7bdc39ea8e0

    SHA256

    2bac0ab61c5aafdf35e82c26a268636f0f3c0385693724ced29b2b38fbb210d8

    SHA512

    37807945291dde8add743656276a06ceb4e501915c5d67bbad73b7e45588ff6db833418b7993e9b4f497e13b2806debeb62a5cfa000434f265277b2e73ff00cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f75dd802a3a269ebf8be50a622c5b6a

    SHA1

    19004da5b796da6f50ef326cdbcada9ebcaaa8f4

    SHA256

    0bcbc873a6c26639c26211d03ce3fa24e3067f4c4410ce409faed0f7462577b5

    SHA512

    04a92643fa19f4e863ad7b67b5bca78bc754c4933f213a1bc06d21b44ba3d02d3bca52426cc03440644ce7ac5e804024eca3787ab185b1aacc76b4434a0b8425

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0a9a590919a80a30b9ba0d935826a468

    SHA1

    d8ed1fe1d760b68ef3dc4c396ad403daf8a931af

    SHA256

    d1f676d92acefa7c94f090749eb82fbd62057d2d3b5f00bfb9234ba9d76205ca

    SHA512

    1ed4b0ff32b851e91b33c64a839ca8e856c2a689659fd7440d604e2335bce466e325ec2eecedd3de92696af43171ded7c560fb0055bcc8c0dad9d77b6afd887c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    68c83a7c8a5c033454a0cc7048135811

    SHA1

    b9488fe9d76da9ae254bf2ffe62df09be10a36a8

    SHA256

    92e8e9a2ab0cb8c88b0920007a7ec6dad9431f8cf7d62139d3b8abd042ccc507

    SHA512

    7dd0ff0248907d141747580a522eb83006b69f11433c376565a56a3805de487540360b7d0778ae019f7f62bb6429426af9ced393920ede6342f076666e63baad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    ca7f02d784a5aca4f63209afaa0c66f7

    SHA1

    f65f6c1f58ec429bfdfb833538980be699a8e994

    SHA256

    a6cb83caa35bd9b6dc29644d59ed0f57572c646d2cfcd4c795135fe970a636b3

    SHA512

    b9712ffe9d5cf9d161b144f8df5423768bc4fbb07c047a8ea8ba2bcf71f1f2a5c786d6c6dced79b55a06591ce05980f7a21eaa868d55fd6d32fce808630b394f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F59A01A8B782D93EA6991BC172CEFFB1
    Filesize

    242B

    MD5

    dd990a504819d89d32494fa5e3e11dc2

    SHA1

    f199a0ded9450bd36778bd074a7d65f94860b2bd

    SHA256

    ee958ccc09813df881048e73efb1bd9aa6b5ec455d7275207dd5f1540d581ac1

    SHA512

    7905f46c90e2fc62e78c966af2901f3fc4904fff2cbd30328a168b007c66e130c25c195efb1cb2a525505ca2221895879d486710bf7d84101ce54b0bd29db7a6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MPR7YYBV\likefb[1].htm
    Filesize

    114B

    MD5

    e89f75f918dbdcee28604d4e09dd71d7

    SHA1

    f9d9055e9878723a12063b47d4a1a5f58c3eb1e9

    SHA256

    6dc9c7fc93bb488bb0520a6c780a8d3c0fb5486a4711aca49b4c53fac7393023

    SHA512

    8df0ab2e3679b64a6174deff4259ae5680f88e3ae307e0ea2dfff88ec4ba14f3477c9fe3a5aa5da3a8e857601170a5108ed75f6d6975958ac7a314e4a336aed0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MPR7YYBV\plusone[1].js
    Filesize

    54KB

    MD5

    fb86282646c76d835cd2e6c49b8625f7

    SHA1

    d1b33142b0ce10c3e883e4799dcb0a2f9ddaa3d0

    SHA256

    638374c6c6251af66fe3f5018eb3ff62b47df830a0137afb51e36ac3279d8109

    SHA512

    07dff3229f08df2d213f24f62a4610f2736b3d1092599b8fc27602330aafbb5bd1cd9039ffee7f76958f4b75796bb75dd7cd483eaa278c9902e712c256a9b7b9

  • C:\Users\Admin\AppData\Local\Temp\Cab1650.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1751.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a