Overview
overview
10Static
static
3a0dda89aae...18.exe
windows7-x64
7a0dda89aae...18.exe
windows10-2004-x64
10$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3Services.dll
windows7-x64
1Services.dll
windows10-2004-x64
3Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
12-06-2024 13:43
Static task
static1
Behavioral task
behavioral1
Sample
a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240611-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral7
Sample
Services.dll
Resource
win7-20240220-en
Behavioral task
behavioral8
Sample
Services.dll
Resource
win10v2004-20240611-en
General
-
Target
a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe
-
Size
229KB
-
MD5
a0dda89aae2ae544e2397275b1cacf79
-
SHA1
85f81c45269b8d599b75e1354caa3f4000d9531b
-
SHA256
28a57ca1951af169f7c0cdc02d9740612bc265a6cd6c59e6ef3aeeef2cf51b5f
-
SHA512
e6b864a17a39afe03f1489fba6a3c7baafafdd303717b06c39ae11651ad5407032d2db373cc3056afa9cc69202b577299e32a6e513de7d2a8839e2531f791393
-
SSDEEP
6144:qn/L+2uWlxdFMatkIV13AhV+Wdgjq8mMz:UVuW3zM+oXjsWMz
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Templates\README.hta
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Contacts a large (524) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Control Panel\International\Geo\Nation a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe -
Loads dropped DLL 4 IoCs
pid Process 4728 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 4728 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 4728 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 4728 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/1164-25-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-29-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-30-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-32-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-37-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-38-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-39-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-43-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-45-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-44-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-687-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-691-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-694-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-697-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-700-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-703-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-706-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-709-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-712-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-716-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-719-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-722-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-725-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-728-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-731-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-734-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-741-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/1164-746-0x0000000000400000-0x0000000000434000-memory.dmp upx -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpBDEC.bmp" a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4728 set thread context of 1164 4728 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 88 -
Drops file in Program Files directory 6 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BUSINESS.ONE a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\README.hta a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\DESIGNER.ONE a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BLANK.ONE a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\PLANNERS.ONE a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\ACADEMIC.ONE a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\ a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 3972 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000_Classes\Local Settings a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4016 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1228 WMIC.exe Token: SeSecurityPrivilege 1228 WMIC.exe Token: SeTakeOwnershipPrivilege 1228 WMIC.exe Token: SeLoadDriverPrivilege 1228 WMIC.exe Token: SeSystemProfilePrivilege 1228 WMIC.exe Token: SeSystemtimePrivilege 1228 WMIC.exe Token: SeProfSingleProcessPrivilege 1228 WMIC.exe Token: SeIncBasePriorityPrivilege 1228 WMIC.exe Token: SeCreatePagefilePrivilege 1228 WMIC.exe Token: SeBackupPrivilege 1228 WMIC.exe Token: SeRestorePrivilege 1228 WMIC.exe Token: SeShutdownPrivilege 1228 WMIC.exe Token: SeDebugPrivilege 1228 WMIC.exe Token: SeSystemEnvironmentPrivilege 1228 WMIC.exe Token: SeRemoteShutdownPrivilege 1228 WMIC.exe Token: SeUndockPrivilege 1228 WMIC.exe Token: SeManageVolumePrivilege 1228 WMIC.exe Token: 33 1228 WMIC.exe Token: 34 1228 WMIC.exe Token: 35 1228 WMIC.exe Token: 36 1228 WMIC.exe Token: SeIncreaseQuotaPrivilege 1228 WMIC.exe Token: SeSecurityPrivilege 1228 WMIC.exe Token: SeTakeOwnershipPrivilege 1228 WMIC.exe Token: SeLoadDriverPrivilege 1228 WMIC.exe Token: SeSystemProfilePrivilege 1228 WMIC.exe Token: SeSystemtimePrivilege 1228 WMIC.exe Token: SeProfSingleProcessPrivilege 1228 WMIC.exe Token: SeIncBasePriorityPrivilege 1228 WMIC.exe Token: SeCreatePagefilePrivilege 1228 WMIC.exe Token: SeBackupPrivilege 1228 WMIC.exe Token: SeRestorePrivilege 1228 WMIC.exe Token: SeShutdownPrivilege 1228 WMIC.exe Token: SeDebugPrivilege 1228 WMIC.exe Token: SeSystemEnvironmentPrivilege 1228 WMIC.exe Token: SeRemoteShutdownPrivilege 1228 WMIC.exe Token: SeUndockPrivilege 1228 WMIC.exe Token: SeManageVolumePrivilege 1228 WMIC.exe Token: 33 1228 WMIC.exe Token: 34 1228 WMIC.exe Token: 35 1228 WMIC.exe Token: 36 1228 WMIC.exe Token: SeBackupPrivilege 4772 vssvc.exe Token: SeRestorePrivilege 4772 vssvc.exe Token: SeAuditPrivilege 4772 vssvc.exe Token: 33 3576 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3576 AUDIODG.EXE Token: SeDebugPrivilege 3972 taskkill.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4728 wrote to memory of 1164 4728 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 88 PID 4728 wrote to memory of 1164 4728 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 88 PID 4728 wrote to memory of 1164 4728 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 88 PID 4728 wrote to memory of 1164 4728 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 88 PID 4728 wrote to memory of 1164 4728 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 88 PID 4728 wrote to memory of 1164 4728 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 88 PID 4728 wrote to memory of 1164 4728 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 88 PID 4728 wrote to memory of 1164 4728 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 88 PID 4728 wrote to memory of 1164 4728 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 88 PID 1164 wrote to memory of 2596 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 93 PID 1164 wrote to memory of 2596 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 93 PID 2596 wrote to memory of 1228 2596 cmd.exe 95 PID 2596 wrote to memory of 1228 2596 cmd.exe 95 PID 1164 wrote to memory of 1580 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 102 PID 1164 wrote to memory of 1580 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 102 PID 1164 wrote to memory of 1580 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 102 PID 1164 wrote to memory of 5052 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 103 PID 1164 wrote to memory of 5052 1164 a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe 103 PID 5052 wrote to memory of 3972 5052 cmd.exe 105 PID 5052 wrote to memory of 3972 5052 cmd.exe 105 PID 5052 wrote to memory of 4016 5052 cmd.exe 107 PID 5052 wrote to memory of 4016 5052 cmd.exe 107 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Users\Admin\AppData\Local\Temp\a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:1580
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\system32\taskkill.exetaskkill /f /im "a0dda89aae2ae544e2397275b1cacf79_JaffaCakes118.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3972
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- Runs ping.exe
PID:4016
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4772
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x508 0x4b41⤵
- Suspicious use of AdjustPrivilegeToken
PID:3576
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5a436db0c473a087eb61ff5c53c34ba27
SHA165ea67e424e75f5065132b539c8b2eda88aa0506
SHA25675ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49
SHA512908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d
-
Filesize
61KB
MD5a5ec42dc9ddc0a6d9c84f6623b7b3a97
SHA13078e7b68e1e5e9f6205b55eb7254eedf52e390a
SHA25684077d610dbce65a3b8fb60a37837785a0b3c678a42ad1c10453eb0a78e1eed8
SHA512ef3b0516ef2649c87a3391f1845cab17305e631563757b7e8d5e039420ebedfb682d9f50f5925641c8d944c4c7d660daaca0c4dda8f5de807c6ce5dc67d102b4
-
Filesize
11KB
MD568beaa20b3dad361f0a162c8adc3aaea
SHA1ce7e26689a965b248605c4524b95df66294cf54c
SHA2560a6f9186a30fc76a7b9947af695d692b12a989ef606a6884e9319c263a435951
SHA5124f9109e4b9141d713e5a18de970ede003aa653bbf1bd8f1d30e2f31b383546415fc0a4c9f1df964bebfa3a6454ccc4bbccc1150167adcee24044d8971c5d0061