Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20-08-2024 17:57
Static task
static1
Behavioral task
behavioral1
Sample
b03ef6672d4f79c1f4293cf7758b5794_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
b03ef6672d4f79c1f4293cf7758b5794_JaffaCakes118.exe
-
Size
1.7MB
-
MD5
b03ef6672d4f79c1f4293cf7758b5794
-
SHA1
02278477f16bbc31bea3e103ceb83bd03a19c9e1
-
SHA256
bde35d2817ab64fe26bfafc71b8e7c8d47ba08aa23d6ad15a26ff1ff3fbd99b7
-
SHA512
de00feaafde5ac26d280473d11f0638da374bba40f19379cfadfdca045598bdf682f1070d2a781ddfad2bba2848e63ab64308083401cb345147f2f08b68a2253
-
SSDEEP
24576:r4lVqxn0YdlEnfami+SnU3s72ZYlv47O+W:rOcj3xmi+XhOt
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\AppLaunch.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\plugtemp\neoex.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\plugtemp\\neoex.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Deletes itself 1 IoCs
Processes:
explorer.exepid Process 584 explorer.exe -
Executes dropped EXE 3 IoCs
Processes:
explorer.exed3dref9.exeifsutilx.exepid Process 584 explorer.exe 2620 d3dref9.exe 2168 ifsutilx.exe -
Loads dropped DLL 5 IoCs
Processes:
b03ef6672d4f79c1f4293cf7758b5794_JaffaCakes118.exeexplorer.exed3dref9.exedw20.exepid Process 1976 b03ef6672d4f79c1f4293cf7758b5794_JaffaCakes118.exe 584 explorer.exe 584 explorer.exe 2620 d3dref9.exe 2332 dw20.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
explorer.exeifsutilx.exedescription pid Process procid_target PID 584 set thread context of 2492 584 explorer.exe 32 PID 2168 set thread context of 1924 2168 ifsutilx.exe 48 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
dw20.execmd.execmd.exereg.exed3dref9.exeb03ef6672d4f79c1f4293cf7758b5794_JaffaCakes118.execmd.exeexplorer.exereg.exeifsutilx.exeAppLaunch.exeAppLaunch.execmd.exereg.exereg.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d3dref9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b03ef6672d4f79c1f4293cf7758b5794_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ifsutilx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid Process 2656 reg.exe 2776 reg.exe 2800 reg.exe 2872 reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
explorer.exed3dref9.exeifsutilx.exepid Process 584 explorer.exe 2620 d3dref9.exe 584 explorer.exe 584 explorer.exe 2620 d3dref9.exe 584 explorer.exe 2620 d3dref9.exe 2168 ifsutilx.exe 584 explorer.exe 2620 d3dref9.exe 2168 ifsutilx.exe 584 explorer.exe 2620 d3dref9.exe 2168 ifsutilx.exe 584 explorer.exe 2620 d3dref9.exe 584 explorer.exe 2168 ifsutilx.exe 2620 d3dref9.exe 584 explorer.exe 2168 ifsutilx.exe 2620 d3dref9.exe 584 explorer.exe 2168 ifsutilx.exe 2620 d3dref9.exe 2168 ifsutilx.exe 584 explorer.exe 2620 d3dref9.exe 2168 ifsutilx.exe 584 explorer.exe 2620 d3dref9.exe 2168 ifsutilx.exe 584 explorer.exe 2620 d3dref9.exe 584 explorer.exe 2168 ifsutilx.exe 2620 d3dref9.exe 584 explorer.exe 2168 ifsutilx.exe 2620 d3dref9.exe 584 explorer.exe 2168 ifsutilx.exe 2620 d3dref9.exe 584 explorer.exe 2168 ifsutilx.exe 2620 d3dref9.exe 584 explorer.exe 2168 ifsutilx.exe 2620 d3dref9.exe 2168 ifsutilx.exe 584 explorer.exe 2620 d3dref9.exe 2168 ifsutilx.exe 584 explorer.exe 2620 d3dref9.exe 2168 ifsutilx.exe 584 explorer.exe 2620 d3dref9.exe 584 explorer.exe 2168 ifsutilx.exe 2620 d3dref9.exe 584 explorer.exe 2168 ifsutilx.exe 2620 d3dref9.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
Processes:
b03ef6672d4f79c1f4293cf7758b5794_JaffaCakes118.exeexplorer.exeAppLaunch.exed3dref9.exeifsutilx.exedescription pid Process Token: SeDebugPrivilege 1976 b03ef6672d4f79c1f4293cf7758b5794_JaffaCakes118.exe Token: SeDebugPrivilege 584 explorer.exe Token: 1 2492 AppLaunch.exe Token: SeCreateTokenPrivilege 2492 AppLaunch.exe Token: SeAssignPrimaryTokenPrivilege 2492 AppLaunch.exe Token: SeLockMemoryPrivilege 2492 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 2492 AppLaunch.exe Token: SeMachineAccountPrivilege 2492 AppLaunch.exe Token: SeTcbPrivilege 2492 AppLaunch.exe Token: SeSecurityPrivilege 2492 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2492 AppLaunch.exe Token: SeLoadDriverPrivilege 2492 AppLaunch.exe Token: SeSystemProfilePrivilege 2492 AppLaunch.exe Token: SeSystemtimePrivilege 2492 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2492 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2492 AppLaunch.exe Token: SeCreatePagefilePrivilege 2492 AppLaunch.exe Token: SeCreatePermanentPrivilege 2492 AppLaunch.exe Token: SeBackupPrivilege 2492 AppLaunch.exe Token: SeRestorePrivilege 2492 AppLaunch.exe Token: SeShutdownPrivilege 2492 AppLaunch.exe Token: SeDebugPrivilege 2492 AppLaunch.exe Token: SeAuditPrivilege 2492 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2492 AppLaunch.exe Token: SeChangeNotifyPrivilege 2492 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2492 AppLaunch.exe Token: SeUndockPrivilege 2492 AppLaunch.exe Token: SeSyncAgentPrivilege 2492 AppLaunch.exe Token: SeEnableDelegationPrivilege 2492 AppLaunch.exe Token: SeManageVolumePrivilege 2492 AppLaunch.exe Token: SeImpersonatePrivilege 2492 AppLaunch.exe Token: SeCreateGlobalPrivilege 2492 AppLaunch.exe Token: 31 2492 AppLaunch.exe Token: 32 2492 AppLaunch.exe Token: 33 2492 AppLaunch.exe Token: 34 2492 AppLaunch.exe Token: 35 2492 AppLaunch.exe Token: SeDebugPrivilege 2620 d3dref9.exe Token: SeDebugPrivilege 2168 ifsutilx.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
AppLaunch.exeAppLaunch.exepid Process 2492 AppLaunch.exe 2492 AppLaunch.exe 2492 AppLaunch.exe 1924 AppLaunch.exe 1924 AppLaunch.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
b03ef6672d4f79c1f4293cf7758b5794_JaffaCakes118.exeexplorer.exeAppLaunch.execmd.execmd.execmd.exedescription pid Process procid_target PID 1976 wrote to memory of 584 1976 b03ef6672d4f79c1f4293cf7758b5794_JaffaCakes118.exe 31 PID 1976 wrote to memory of 584 1976 b03ef6672d4f79c1f4293cf7758b5794_JaffaCakes118.exe 31 PID 1976 wrote to memory of 584 1976 b03ef6672d4f79c1f4293cf7758b5794_JaffaCakes118.exe 31 PID 1976 wrote to memory of 584 1976 b03ef6672d4f79c1f4293cf7758b5794_JaffaCakes118.exe 31 PID 584 wrote to memory of 2492 584 explorer.exe 32 PID 584 wrote to memory of 2492 584 explorer.exe 32 PID 584 wrote to memory of 2492 584 explorer.exe 32 PID 584 wrote to memory of 2492 584 explorer.exe 32 PID 584 wrote to memory of 2492 584 explorer.exe 32 PID 584 wrote to memory of 2492 584 explorer.exe 32 PID 584 wrote to memory of 2492 584 explorer.exe 32 PID 584 wrote to memory of 2492 584 explorer.exe 32 PID 584 wrote to memory of 2492 584 explorer.exe 32 PID 584 wrote to memory of 2492 584 explorer.exe 32 PID 584 wrote to memory of 2492 584 explorer.exe 32 PID 2492 wrote to memory of 2984 2492 AppLaunch.exe 33 PID 2492 wrote to memory of 2984 2492 AppLaunch.exe 33 PID 2492 wrote to memory of 2984 2492 AppLaunch.exe 33 PID 2492 wrote to memory of 2984 2492 AppLaunch.exe 33 PID 2492 wrote to memory of 2984 2492 AppLaunch.exe 33 PID 2492 wrote to memory of 2984 2492 AppLaunch.exe 33 PID 2492 wrote to memory of 2984 2492 AppLaunch.exe 33 PID 2492 wrote to memory of 2616 2492 AppLaunch.exe 34 PID 2492 wrote to memory of 2616 2492 AppLaunch.exe 34 PID 2492 wrote to memory of 2616 2492 AppLaunch.exe 34 PID 2492 wrote to memory of 2616 2492 AppLaunch.exe 34 PID 2492 wrote to memory of 2616 2492 AppLaunch.exe 34 PID 2492 wrote to memory of 2616 2492 AppLaunch.exe 34 PID 2492 wrote to memory of 2616 2492 AppLaunch.exe 34 PID 2492 wrote to memory of 2340 2492 AppLaunch.exe 35 PID 2492 wrote to memory of 2340 2492 AppLaunch.exe 35 PID 2492 wrote to memory of 2340 2492 AppLaunch.exe 35 PID 2492 wrote to memory of 2340 2492 AppLaunch.exe 35 PID 2492 wrote to memory of 2340 2492 AppLaunch.exe 35 PID 2492 wrote to memory of 2340 2492 AppLaunch.exe 35 PID 2492 wrote to memory of 2340 2492 AppLaunch.exe 35 PID 2492 wrote to memory of 2824 2492 AppLaunch.exe 37 PID 2492 wrote to memory of 2824 2492 AppLaunch.exe 37 PID 2492 wrote to memory of 2824 2492 AppLaunch.exe 37 PID 2492 wrote to memory of 2824 2492 AppLaunch.exe 37 PID 2492 wrote to memory of 2824 2492 AppLaunch.exe 37 PID 2492 wrote to memory of 2824 2492 AppLaunch.exe 37 PID 2492 wrote to memory of 2824 2492 AppLaunch.exe 37 PID 2824 wrote to memory of 2800 2824 cmd.exe 41 PID 2824 wrote to memory of 2800 2824 cmd.exe 41 PID 2824 wrote to memory of 2800 2824 cmd.exe 41 PID 2824 wrote to memory of 2800 2824 cmd.exe 41 PID 2824 wrote to memory of 2800 2824 cmd.exe 41 PID 2824 wrote to memory of 2800 2824 cmd.exe 41 PID 2824 wrote to memory of 2800 2824 cmd.exe 41 PID 2984 wrote to memory of 2656 2984 cmd.exe 43 PID 2984 wrote to memory of 2656 2984 cmd.exe 43 PID 2984 wrote to memory of 2656 2984 cmd.exe 43 PID 2984 wrote to memory of 2656 2984 cmd.exe 43 PID 2984 wrote to memory of 2656 2984 cmd.exe 43 PID 2984 wrote to memory of 2656 2984 cmd.exe 43 PID 2984 wrote to memory of 2656 2984 cmd.exe 43 PID 2616 wrote to memory of 2776 2616 cmd.exe 42 PID 2616 wrote to memory of 2776 2616 cmd.exe 42 PID 2616 wrote to memory of 2776 2616 cmd.exe 42 PID 2616 wrote to memory of 2776 2616 cmd.exe 42 PID 2616 wrote to memory of 2776 2616 cmd.exe 42 PID 2616 wrote to memory of 2776 2616 cmd.exe 42 PID 2616 wrote to memory of 2776 2616 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\b03ef6672d4f79c1f4293cf7758b5794_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b03ef6672d4f79c1f4293cf7758b5794_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2656
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2776
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
PID:2340 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2872
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\plugtemp\neoex.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\plugtemp\neoex.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\plugtemp\neoex.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\plugtemp\neoex.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2800
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\d3dref9.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\d3dref9.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 5844⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2332
-
-
C:\Users\Admin\AppData\Local\Temp\ifsutilx.exe"C:\Users\Admin\AppData\Local\Temp\ifsutilx.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1924
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD572430aae472e3d038e8c8f5ed2709c24
SHA111a71420af8009bd7946bf16735df2bfeab101f7
SHA256482032e805814209fd2712d96ecb49129e166f8fc719d6e6fa3c405a66ee6429
SHA51267efb8afed8b30665e1cfe1c906bddf7f937b1f538ef6d0d84d637b807a98c56270e5142a6f1658fca291133019574c6aaea8b78ff2d93b9d0987e6100631eb9
-
Filesize
7KB
MD5882395953db028ddc33f5dd0382c8f3e
SHA10600e62a4e3c272d47509559dff523c32520a7d6
SHA2560861c32cd83eae4fefaecc63a2054556b9b63384bcd839eca3dff5f122df85c7
SHA512bc0d0fc45767fcc15330fbc19d035f37591cdb37eca924ba5750b31780d265ed1523f5842131949cccf024bef8f21123b8aa6c672677ec72e9cd0cb8f1f63c3d
-
Filesize
1.7MB
MD5b03ef6672d4f79c1f4293cf7758b5794
SHA102278477f16bbc31bea3e103ceb83bd03a19c9e1
SHA256bde35d2817ab64fe26bfafc71b8e7c8d47ba08aa23d6ad15a26ff1ff3fbd99b7
SHA512de00feaafde5ac26d280473d11f0638da374bba40f19379cfadfdca045598bdf682f1070d2a781ddfad2bba2848e63ab64308083401cb345147f2f08b68a2253