Analysis
-
max time kernel
133s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-09-2024 12:08
Static task
static1
Behavioral task
behavioral1
Sample
da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe
-
Size
115KB
-
MD5
da50c8e2aeeecc39e8ae49cef8271733
-
SHA1
768d0597775446938114e0b5f1ad74b7c51b2a5b
-
SHA256
6cff57ed233dd9083464ccc23c0a59df300c8a0aece0d3651e5c9e7984c937fd
-
SHA512
adf77baf9095cd1be5a9a2639978e9b1150485d08c09d8146645930528e552bb1329467cc4e70901c17faee0b734b849d5ef83feb0da760ef7d636d75e1c4786
-
SSDEEP
3072:mlnXEXyk7yvh4NKm437uM0IItpaHV6B+:mtqyg34L8tpky+
Malware Config
Extracted
C:\Program Files (x86)\5356k-readme.txt
sodinokibi
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D39E69C9F5762EE6
http://decryptor.cc/D39E69C9F5762EE6
Signatures
-
Sodin,Sodinokibi,REvil
Ransomware with advanced anti-analysis and privilege escalation functionality.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 3 IoCs
description ioc Process File created \??\c:\users\admin\appdata\roaming\microsoft\word\startup\5356k-readme.txt da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\5356k-readme.txt da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\7THSMUAouJ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe" da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\internet explorer\quick launch\user pinned\taskbar\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\favorites\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\music\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\public\desktop\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\local\microsoft\feeds cache\gkatpxw1\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\local\microsoft\windows\temporary internet files\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\libraries\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\public\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\desktop\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\favorites\links\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\programdata\microsoft\windows\start menu\programs\accessories\accessibility\Desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\public\videos\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\administrative tools\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\local\microsoft\windows\temporary internet files\content.ie5\75gkcljr\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\accessories\Desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\program files\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\programdata\microsoft\windows\start menu\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\internet explorer\quick launch\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\default\appdata\roaming\microsoft\windows\start menu\programs\accessories\Desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\public\music\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\local\microsoft\windows\burn\burn\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\recent\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\local\microsoft\windows\temporary internet files\content.ie5\6gfigh6g\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\default\appdata\roaming\microsoft\windows\start menu\programs\maintenance\Desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\pictures\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\programdata\microsoft\windows\start menu\programs\games\Desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\programdata\microsoft\windows\start menu\programs\maintenance\Desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\local\microsoft\windows\history\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\local\microsoft\windows\temporary internet files\content.ie5\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\accessories\accessibility\Desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\accessories\system tools\Desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\programdata\microsoft\windows\ringtones\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\public\videos\sample videos\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\programdata\microsoft\windows\start menu\programs\startup\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\default\appdata\roaming\microsoft\internet explorer\quick launch\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\default\appdata\roaming\microsoft\windows\start menu\programs\accessories\system tools\Desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\searches\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\programdata\microsoft\windows\start menu\programs\accessories\Desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\programdata\microsoft\windows\start menu\programs\accessories\system tools\Desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\local\microsoft\feeds cache\gy8qw6m2\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\public\libraries\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\public\pictures\sample pictures\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\programdata\microsoft\windows\start menu\programs\administrative tools\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\contacts\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\programdata\microsoft\windows\start menu\programs\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\local\microsoft\feeds cache\l7xnhy48\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\local\microsoft\feeds cache\3w44xpep\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\public\pictures\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\public\recorded tv\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\public\music\sample music\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\programdata\microsoft\windows\start menu\programs\accessories\tablet pc\Desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\default\appdata\roaming\microsoft\windows\sendto\Desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\local\microsoft\windows\temporary internet files\content.ie5\guj7uw2n\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\default\appdata\roaming\microsoft\windows\start menu\programs\accessories\accessibility\Desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\downloads\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\saved games\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\public\downloads\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\local\microsoft\windows mail\stationery\Desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\documents\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\public\documents\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\users\admin\appdata\local\microsoft\windows\history\history.ie5\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened (read-only) \??\X: da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened (read-only) \??\D: da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened (read-only) \??\A: da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened (read-only) \??\O: da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened (read-only) \??\P: da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened (read-only) \??\Z: da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened (read-only) \??\J: da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened (read-only) \??\T: da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened (read-only) \??\Y: da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened (read-only) \??\L: da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened (read-only) \??\M: da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened (read-only) \??\S: da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened (read-only) \??\V: da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened (read-only) \??\B: da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened (read-only) \??\E: da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened (read-only) \??\N: da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened (read-only) \??\H: da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened (read-only) \??\K: da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened (read-only) \??\Q: da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened (read-only) \??\W: da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened (read-only) \??\F: da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened (read-only) \??\G: da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened (read-only) \??\I: da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened (read-only) \??\R: da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kg3890x5f0a3s.bmp" da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe -
Drops file in Program Files directory 27 IoCs
description ioc Process File opened for modification \??\c:\program files\RevokeGroup.odt da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\sqlceca35.dll da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\program files\GroupFind.ppsm da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\program files\LimitRestore.wdp da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\program files\ResumeImport.vbe da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\sqlceer35EN.dll da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\sqlceqp35.dll da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\program files\RepairConnect.png da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\5356k-readme.txt da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\program files\InvokeBlock.bmp da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\sqlceme35.dll da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\sqlcecompact35.dll da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File created \??\c:\program files\5356k-readme.txt da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\program files\PopClose.MOD da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\program files\UnlockRestore.ttc da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\sqlcese35.dll da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File created \??\c:\program files (x86)\5356k-readme.txt da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\program files\desktop.ini da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\desktop\5356k-readme.txt da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\program files\UninstallHide.mov da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\program files\UseRestart.emf da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\5356k-readme.txt da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\sqlceoledb35.dll da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\program files\CompleteSync.vdw da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\program files\PopEnter.reg da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe File opened for modification \??\c:\program files\SelectResolve.bat da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2484 da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\da50c8e2aeeecc39e8ae49cef8271733_JaffaCakes118.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:2484
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD509ae8ac847ada30a67ed7c6e791484c8
SHA1bf10e00f27301af03a7372e4ac58fcfd543b1e1d
SHA2567ebeca33a961c457a616103daef5cf8df42a75579aa9b070b9201291c1cd48d5
SHA512fc61c6ef34f284c31720532a7505a4950952b69cec4f47cd17f9cd0ca58c44b68a0b2ead3ada0bf4779c0141e46d5199203fbbfb53562aa36f134a23c2955b4a