Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:24

General

  • Target

    6970785a7257d1351c1cc95a33fe9893_JaffaCakes118.html

  • Size

    36KB

  • MD5

    6970785a7257d1351c1cc95a33fe9893

  • SHA1

    1182b0e83a39159ee99a30d8699952025b0f4558

  • SHA256

    d5b34d2ba5da37466ab43b511021f5a9b05a9c83d05a5fa07a8305f296aeda98

  • SHA512

    2cd734aa325b84e78ee314f141f488c778ac0af89c741c80f5c5249230275719708bd189de9f8737ffbe6019f3651cb697e1940bbb8eafb0679d3c9d43c2496c

  • SSDEEP

    768:zwx/MDTHpx88hAR0ZPX3E1XnXrFLxNLlDNoPqkPTHlnkM3Gr6ThZOg6f9U56lLR6:Q/fbJxNVNufSM/P8TK

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6970785a7257d1351c1cc95a33fe9893_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2072 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3020

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    7575c39a544943a68ce6e709c586005a

    SHA1

    4874b30bd1d455b28a95c4e21c5aecd1ea043d7a

    SHA256

    4737de49245ace1ca1fdeaacd5feee9bbda88bc6f42c84a1ea7d316383792cf8

    SHA512

    abf3d85393725113e720cbe8980b369236511e3984e8cbfa795f19bb5d6e39822e80a835caeb498581797a74b349765ba1a27f26586a17a66ae1c88bd066a3d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    566a5248e7aaf00b0080a5aca118aa7e

    SHA1

    34ba030d8888707d3a3f97c2c4f3ac558685f8cd

    SHA256

    45cad723bd780358458f8e00d1cbadb7def7b1ef52a88b7ce68288d2156b1396

    SHA512

    83cc695904e6b7fae706c5eea717c6575babdaa42253f4d8cc4e40d9b025cba68671b691ceec9d92d66f2a46c9978e52e439b4e0cc1cbc0bf29cadccaa500cf3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    3885ceeb2ffb1f86e648fd74d64e45d9

    SHA1

    9a0336e31de468dda464d1e75c3c499c24f656b4

    SHA256

    28644f4132e8862db15a2ea5a02ffdbf1cbe8a1f1b972e0e86d70bbde2d14354

    SHA512

    0c72d4ff9a1d3a8ee96fa4af3749b15831faae9d249a70960564623d1aa92fbe611b3fa0975a2b27c71c1742c643b0bb21287436f240cdac33d8d20a32e24d10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    28faec3253ea016b44c525c5f26eae24

    SHA1

    02a05e0c407ff1b4f130297d1de8eae24d5579c7

    SHA256

    8e817a73b165090453c067e75ad98daae29d658fb9e2b273ba2b6f3d058b8274

    SHA512

    5e6c9bf4adf024993e563f9e2c648754b0a1972458d4526d1663dcae4093b18fad1e4a9e5ee63e934f43f1bc949a500dc68009bf662564c1d56793eadb867b99

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b44aa491299812785e6882deee39f641

    SHA1

    efd63aec8abab38f727f9168b6b8a06dfa4a0343

    SHA256

    13d50a3418ab606214bd5abd55d9c1fb7adcbda27dbea807399b6ed523ec4cb6

    SHA512

    bce0596d28431f1f79a74bbfad53ed5b99e7d61b6c1906b54e568183be676c80a2ff5537a0d8358059b869840ebfa818eadffdc4b31c1ef99b90571bea0d7c5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1e11416c35d4099c2b4fc219f7f88054

    SHA1

    a23364daae6a28140a42894d3a8239074f5df851

    SHA256

    12169e3d9ae771ab1561f0bab246e7f6e51099f95768b8efabafccbb874be78e

    SHA512

    3935de73b1aae1780a06a3c7a56a0ffc5bbb52aaa92ab0d0cecbc7d02cef9613c06d51bc6885d1e16cace888c70ea9ad8c283e5e8d92f079e9528095f58283e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ea57bd4497e9720e8d482475d41f85fd

    SHA1

    2f60f14c4165d6b1863a8987a5dbf67b78d24bea

    SHA256

    819c2d422201c59bb247317ec5510af78071143c7a014fcef13ed7dd7eb7d8f2

    SHA512

    4072ec625d3fb201fc171b05b43c45bf5c8951035f5a4676c00fc5bcf6af8377519186d29d9430bc4f4c8ae7c173007d386489dc5558b0958efee1e59be53abe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ef81fb853851decd93ab8ac06feaf86d

    SHA1

    ee46bab6ccfedf251737763394ea06ab6101bc2a

    SHA256

    0696c85cfea93c3f961369abec1c44b7c1217561bd221dd7bc97999ff6ef10e3

    SHA512

    104e6779e9abf8b1eeeb3b6de8daf8393fdd17bd4283c699a943879e73f534df29352acf0bdf34fb3d6b11be0434622b4e61bf5a71330e1cc6ab1c1d00c42dc8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4c2d4ff7486fde9048f6506616d81b38

    SHA1

    a7e985358a6b973cc2b788dde772eec6eb3b625a

    SHA256

    19cf0132e934111af7efdc267a3e5259b19b40719eee865c2ccdaba29fcaa1b1

    SHA512

    806c4af16c25bc6c037c06664f6b956fc2a626d502b3c0c00a0051d0f912badb00e4e0f77a593911950d2d630f8c9dc42b0e3e7dc2bd340ffb44b6b31b683069

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2183733695d35884a112d801bf917a50

    SHA1

    d8c056436943fbe2ed6b079b8eb844891db36b69

    SHA256

    622230d9cd5a58b17ab0508cee93697061b531c07244c98bdee8968c21bce1bc

    SHA512

    dd28c4af63a7303b2a5a74f49819fa865504dd167f4d6c583430e5c1fa7e02b6d0ef56d944bf712fd8d70fb6614a3febc92b338cf24bc56cb2204403d3d96d29

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    199d2cfa7b4a2ca1b685ab5f933170eb

    SHA1

    ae5b7c9d42487ef07ca67dc4b6bec4ad5f99b55a

    SHA256

    fabf9fbcaa50abbcffecffac9b23580a02d9d1c01d25b7a476e4fbf509c4a2f1

    SHA512

    853ff0aadc6a622e63de541e08e7d8a7319295671c1e62c840838d48024091c8c47185ec3593d052381a2769940146436397233fa987ea3023d54829ba946dbd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6142e0a75f5fed85a2b847f98d6dc84e

    SHA1

    6d50c776cf8c720e4ba6702bfbe1f8be17639784

    SHA256

    ef789c92840d39940baa91eb4b2ef69381702922bc19b94e535f9248c7d0ed14

    SHA512

    55c2714dcb394372a311773ae584b3b2f5e87709c85f3420cc728bbffb78cb6c80a33ded48091b9333c661f46b9749416fd2b62574b034258956f1aba8f83e64

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    93fb9f978886a51e989975816e10332d

    SHA1

    5b0ca4e7a5e9f00b0cbf0f7634d97e99662e5ead

    SHA256

    abff7c8c104fe884fd419caa76754bc83e5f00cb78e6fed7aeaf71158edd763b

    SHA512

    7845a02e349926f1151514fff19d0c055ee2888105529fb9f1e61a2fc4e90d3dc371ec14e9ef2a88ba2721bc1526693d52d327952f26cd094ee232d5e0a8409a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7fe89dc29bae48f3a518be93b67bf601

    SHA1

    780f62c922c00e542a90853845e828b44725dc33

    SHA256

    9d0eeab749a4c3eaeed41f3be8a2e8d1f6b701f070c0ac52cd939454d272cef8

    SHA512

    472c3218c51c21c87a76b761f9a9478491aebbc5aebcdce49bee8c1cb7c368828f60615bec8c150dd3f64207d7b0006559ef86629c817b7f79ac7063c141c18f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b34d467833d0d550d855e253b4b175a

    SHA1

    3d0e7862639df7cf229ac6824aaabb9290aa7732

    SHA256

    b4043a20922fa17d13657f928dfd867be0ad554be90c8963bed95f864a863336

    SHA512

    e4af47e32737bbd8a77f759c46fef6d397ba7cd6bdd2179362bb8b6787be992ff504e761a0e0ad519c1c397c66635c637c42e16185e0fa877eeb3f5118b921b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5da57a2fd95334e76fb3a9eb8b505480

    SHA1

    21ca3033e49987174b32983331ef3422aac8082f

    SHA256

    70b9c3eb8a8c07db3ee8e0907f890e4a2fc57940c8c70bcda2b4febe28dd93f8

    SHA512

    9b45c3b77fd41be3907ad2faaa58083fb46772ca2f52433e612210320ee13ecf14c7a650e9991541e8f254b87945cabfa3c7969535c1536bb5eccf0fe445bafe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    794ec7a772d137918eee8a1735c71b79

    SHA1

    fd3d05317aeab969fdfc16969626981b85adab8e

    SHA256

    20d14026025a9d2c8960471258be6c592ebe38e4b34747461b670ef3f62f60ba

    SHA512

    36cacfd7faa1f350288034ccbb0dcfda76afe992f7ef682fa00e0b615928d7e8d82dff26feb641121ed6056125da0bdee6d46005c1956e206b5fca14021ef6b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2572ea18c70626be182256a38b979272

    SHA1

    75ae94411d910f347d34575d042676eacfd4ea29

    SHA256

    c7982318a16e97939f30f4b18a84c1c1662da12738ccb60144ea2e7df6239b74

    SHA512

    ae5d8e1e71e852d4fece4565ab785e7defdb382efb7505254e5fb04daed681da981570b324a1c439bf46033fc14407ce04d3a4b262856bed5d15f6a3ec212638

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5f178480bf052ba89fc12ceaf9262fbe

    SHA1

    10386731dcb5c4cb46d84f103d3e76d5f152628b

    SHA256

    ef05b720e54ccf24e7bbfe7861812f8299dd8327dd2adf951f7e4e83e15fd483

    SHA512

    bbb9adb997306dfd058a25c5c74332a3af430115a5d2ac61aa2d8fef3adb58ca500aca180deb3992576c2f6835186cca6ae14e6812e7c0877ebf61f2dfbad4e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a3e0584b6695ecdbfd3d815b67548c70

    SHA1

    79b5337fa3567c96cb003396a4e4f4231aa47e98

    SHA256

    43022a2440e868cf7bf4a2b49183f9ec314c88fef669d51d75e879cb7cc92bd7

    SHA512

    04c9ad2be0ef26519f410d392c849cd0fcbd437441d2b6a14460d7a2e5101a786e5f234ca78cad0e46bbae01417006246b21ee5b31902cc94a29442ebbe62848

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a3d6ddfee2a3ed2f22af472fb234bfe1

    SHA1

    e92446d37b0493df5327ab65b2d7623b050329c8

    SHA256

    04d7362a24885cd6febbc40e8e7d4fa260625ee4c95b1b045bd462c33d926912

    SHA512

    936284dd345af83869a8326eea5f631dfda4a5443cd4b5766a26e146389dc18d4f11aca86dde5866f1dae3304194a7d740e7556c985bdedcd57fbd5ecafab31a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    76cbb5d0bf9e3db6a49024636a9d1051

    SHA1

    6d9dfa1b1a12994cd74d38735cf9faa349678c21

    SHA256

    db52c7bedee03dc0322c0e97b4ac8a45be411e3c67e1de583c3f04b03dc66161

    SHA512

    573ac2fa56ea58023c6288afc0aa31b787bb4735beb2c129759ba254ee440e878c1a03e6a618bdaa4b7d58e042a429aaf6a78baf04508351a36d68dab7017823

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    763bd6bfe27b085ca2a1c4012bbf3b6d

    SHA1

    d504905ead27dbf91458954f6fae2d3d8a2e030f

    SHA256

    2da37bdeb074817d613c1e1000fc2a48424aa3d591c7466b899aeaff9cd16725

    SHA512

    d948b23c4747e33c8a7349287056867ff5dbee9beb9131923ba817ab4d5602135eda1939de45fc5b1be870033a0d34ecf13d7318ef29f41bf3300b8200cd2b83

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7fcfddb0b90fde5ea1909f7b773614cb

    SHA1

    d7cdfeb2b754995026211e00598c3e65d706e1f4

    SHA256

    e6f0fa49555f5410e0a573bfa4398cffa7b02081c94c6d69f5ffb49056b47111

    SHA512

    0826c3ab36e8606e74173c14f8b91f29d112487ff32f6e48b9dd4838f8d7f9abfb9a197942e72745309f7d74595432056bc76de02c87c6b049743c9b735e7002

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2dae2f8ed812160b876b407a27833454

    SHA1

    af2f0ba28629996552a42143b2b92a964c812831

    SHA256

    2aae1c69cdf979190238fc327022500f61aed8945b9280299bc224c644f80817

    SHA512

    7e1e337319b6844f1b73c0c9a41f284c89cc14596caa3460376387a81208ef53e1abcf9ef82ed17bf8aab7b115689e0af2465ff9a290f7189230fde6373b2635

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ebe0ecd4e8c3d3674821098186f797cd

    SHA1

    a8c1361170a1188ebe502ccb097f00c8767a14a9

    SHA256

    c77b9fdb41db96a5da4c75bb6aeaa50f9badcf784128960cfcc769e8fa6758ea

    SHA512

    5c5d2ccbf9895a13134f6780935fef8aa9d3b9ef2f6671ac5c26f095a40fda841dd681268dac8bddd5a97d56c3807e6b42d42f0f327c1a7b28fa2503a87e2737

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    f188853a78a78becb0f20d3cb5ba90cf

    SHA1

    ca5c2fd388ee7a569482052aa0909293c0280dde

    SHA256

    1b181f1c0e6d689b8b7011a271b877c5ece331ec4bb1d872b3207d57572591bb

    SHA512

    49a425306433b2d9929318ea0c02bd732b7cfdbf22d12f754d7e5a0d47a2a131f142406ccec8db696dc029958e47daf01ce6782f364fb3cc218892d7a2f1fe93

  • C:\Users\Admin\AppData\Local\Temp\Cab18EF.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar18EE.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar19F6.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a