Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-11-2024 23:10
Static task
static1
Behavioral task
behavioral1
Sample
aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe
-
Size
108KB
-
MD5
aa082fb51ba61505b2dbef4a7d947b75
-
SHA1
4ad3dfa13341665657615208dcca7777208f5fe1
-
SHA256
ef04ff83df983f65de4195c93ab319de6130e93ce25b9ec9719dc0268612ad2d
-
SHA512
e31769357ec47c160231569c4a888e9f3780969755530f6088655ced7d0bb292bf2c88034a7a20160bd56443ed0288699c18800340b0aa9df26b1ca3f6b68ebb
-
SSDEEP
1536:kxqjQ+P04wsZLnDrCwHGAC66Ro/4iq3jZR:Rr8WDrCrP6pAiCr
Malware Config
Signatures
-
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Executes dropped EXE 1 IoCs
pid Process 2576 aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe -
Loads dropped DLL 2 IoCs
pid Process 2372 aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe 2372 aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Filel = "C:\\Windows\\system32\\explorerr.exe" reg.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorerr.exe cmd.exe File created C:\Windows\SysWOW64\explorerr.exe cmd.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\MICROS~1\Office14\VPREVIEW.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpshare.exe aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~2.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\POWERPNT.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\FLTLDR.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOUC.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\misc.exe aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\OIS.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\WMPDMC.exe aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmprph.exe aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~2\ACCESS~1\wordpad.exe aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBE_~1.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~3.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~1.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GO664E~1.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI4223~1\sidebar.exe aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\TextConv\WksConv\Wkconv.exe aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOF5E2~1.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\Eula.exe aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~4.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\INFOPATH.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\setup_wm.exe aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Resource\Icons\SC_REA~1.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GROOVEMN.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOSYNC.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~1\wab.exe aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOBD5D~1.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmlaunch.exe aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOICONS.EXE aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Kills process with taskkill 1 IoCs
pid Process 2872 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 1148 reg.exe 2760 reg.exe 1936 reg.exe 2900 reg.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2872 taskkill.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2576 2372 aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe 30 PID 2372 wrote to memory of 2576 2372 aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe 30 PID 2372 wrote to memory of 2576 2372 aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe 30 PID 2372 wrote to memory of 2576 2372 aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe 30 PID 2576 wrote to memory of 2080 2576 aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe 31 PID 2576 wrote to memory of 2080 2576 aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe 31 PID 2576 wrote to memory of 2080 2576 aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe 31 PID 2576 wrote to memory of 2080 2576 aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe 31 PID 2080 wrote to memory of 1148 2080 cmd.exe 33 PID 2080 wrote to memory of 1148 2080 cmd.exe 33 PID 2080 wrote to memory of 1148 2080 cmd.exe 33 PID 2080 wrote to memory of 1148 2080 cmd.exe 33 PID 2080 wrote to memory of 2760 2080 cmd.exe 34 PID 2080 wrote to memory of 2760 2080 cmd.exe 34 PID 2080 wrote to memory of 2760 2080 cmd.exe 34 PID 2080 wrote to memory of 2760 2080 cmd.exe 34 PID 2080 wrote to memory of 1936 2080 cmd.exe 35 PID 2080 wrote to memory of 1936 2080 cmd.exe 35 PID 2080 wrote to memory of 1936 2080 cmd.exe 35 PID 2080 wrote to memory of 1936 2080 cmd.exe 35 PID 2080 wrote to memory of 2884 2080 cmd.exe 36 PID 2080 wrote to memory of 2884 2080 cmd.exe 36 PID 2080 wrote to memory of 2884 2080 cmd.exe 36 PID 2080 wrote to memory of 2884 2080 cmd.exe 36 PID 2080 wrote to memory of 2900 2080 cmd.exe 37 PID 2080 wrote to memory of 2900 2080 cmd.exe 37 PID 2080 wrote to memory of 2900 2080 cmd.exe 37 PID 2080 wrote to memory of 2900 2080 cmd.exe 37 PID 2080 wrote to memory of 2872 2080 cmd.exe 38 PID 2080 wrote to memory of 2872 2080 cmd.exe 38 PID 2080 wrote to memory of 2872 2080 cmd.exe 38 PID 2080 wrote to memory of 2872 2080 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\3582-490\aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\aa082fb51ba61505b2dbef4a7d947b75_JaffaCakes118.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\C15C.tmp\NEWbxAIM.BAT" "3⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoDesktop /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1148
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RestrictRun /v 1 /t REG_DWORD /d C:\Windows\explorer.exe /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2760
-
-
C:\Windows\SysWOW64\reg.exereg add HKCUSoftwareMicrosoftWindowsCurrentVersionPoliciesSystem /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1936
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Filel" /t REG_SZ /d "C:\Windows\system32\explorerr.exe" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2884
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoControlPanel /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Change Default File Association
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
859KB
MD5beb6dae71186da2adfa2e5671bcfd154
SHA12c520dfe3490772dfc6bbc2783c5114ca303d39d
SHA256832b42331ca55ce423a4556827cfacdca82c6dbef771619a28b965ef5c62b815
SHA512002423a98f74c7f1244fa9caa06e82cecec67d6bf2c721c7cfb7deaf5995e5ba89ff0ce19c9f5294f0fea608753afdac0c324f194e76c0cac4b835de38fcd09e
-
Filesize
27KB
MD5ab1a10dbb485aa830585754845a8f961
SHA167e93271a28f584d346ed1cd830ad2ce88e483ad
SHA256beba78e23ef00edae6ae998c45e7d68e4409de3ba68e336f84ec085419633f7e
SHA512aefdf129400ff8129b95997f2b6469525c7fc55155ae3c32b54ffa9b433eaecdc384f21c7fbfab74f566050bcbe506aa80016a4ca1a57d327f65d8a783521f27
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156
-
Filesize
67KB
MD54cda2dd37404f434aac2a73714e2bcfb
SHA1e8e42f8a4ec316feb1227a9905b9ea2eca4cbc7c
SHA2560519ac1ea4371e137a3a97ab8d91e0c6c02950716f5d0b593926fb46a3425c58
SHA512783e6d1528ee4b2b1667849358644dad00954041f0fc03eb8950ac8252c5d1a8db8992668fc989ab4bdd4f122a4867766dd867e1f823df778f1b3132ae15310c