Analysis
-
max time kernel
150s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
27-11-2024 13:56
Static task
static1
Behavioral task
behavioral1
Sample
a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe
-
Size
151KB
-
MD5
a828e47d1bda403ab9a7d26381f1de30
-
SHA1
3c1267eb0e5e2b539a50c0f8b69f47bbd59d2063
-
SHA256
d87e3f57e558912eb63cedc9246030a9c5f968ceff5d9ae73912e84b83308780
-
SHA512
950384bd08d349aa5186ca3713b38ad5eef0697623d150e0f64f3b3c70691f62711ad9793df414909d08f8e40b5a4325061b39e1007e365d71f987469240b71f
-
SSDEEP
3072:QdXFWBmsMv2tqVZLdrz7MUCiXizOHielQwX3FuoWtjk:QfrsRtU7JwzRe1lu1V
Malware Config
Signatures
-
Detect XtremeRAT payload 2 IoCs
resource yara_rule behavioral1/memory/2568-16-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral1/memory/2568-17-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat -
XtremeRAT
The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.
-
Xtremerat family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{QJ4VS461-5S06-3P8O-7F41-53EXYQ88MHY4} vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{QJ4VS461-5S06-3P8O-7F41-53EXYQ88MHY4}\StubPath = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe restart" vbc.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{QJ4VS461-5S06-3P8O-7F41-53EXYQ88MHY4} vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{QJ4VS461-5S06-3P8O-7F41-53EXYQ88MHY4}\StubPath = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe restart" vbc.exe -
Executes dropped EXE 2 IoCs
pid Process 2264 msadrh10.exe 880 lsasrv.exe -
Loads dropped DLL 3 IoCs
pid Process 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2264 msadrh10.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\123 = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\msadrh10.exe" msadrh10.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\123 = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\123 = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\123 = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe" vbc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2288 set thread context of 2568 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 30 PID 880 set thread context of 2020 880 lsasrv.exe 43 -
resource yara_rule behavioral1/memory/2568-9-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral1/memory/2568-13-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral1/memory/2568-10-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral1/memory/2568-15-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral1/memory/2568-16-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral1/memory/2568-17-0x0000000000C80000-0x0000000000C95000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msadrh10.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lsasrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe Token: SeDebugPrivilege 2264 msadrh10.exe Token: SeDebugPrivilege 880 lsasrv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2288 wrote to memory of 2568 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 30 PID 2288 wrote to memory of 2568 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 30 PID 2288 wrote to memory of 2568 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 30 PID 2288 wrote to memory of 2568 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 30 PID 2288 wrote to memory of 2568 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 30 PID 2288 wrote to memory of 2568 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 30 PID 2288 wrote to memory of 2568 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 30 PID 2288 wrote to memory of 2568 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 30 PID 2288 wrote to memory of 2264 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 31 PID 2288 wrote to memory of 2264 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 31 PID 2288 wrote to memory of 2264 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 31 PID 2288 wrote to memory of 2264 2288 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 31 PID 2568 wrote to memory of 740 2568 vbc.exe 32 PID 2568 wrote to memory of 740 2568 vbc.exe 32 PID 2568 wrote to memory of 740 2568 vbc.exe 32 PID 2568 wrote to memory of 740 2568 vbc.exe 32 PID 2568 wrote to memory of 740 2568 vbc.exe 32 PID 2568 wrote to memory of 1644 2568 vbc.exe 33 PID 2568 wrote to memory of 1644 2568 vbc.exe 33 PID 2568 wrote to memory of 1644 2568 vbc.exe 33 PID 2568 wrote to memory of 1644 2568 vbc.exe 33 PID 2568 wrote to memory of 1644 2568 vbc.exe 33 PID 2568 wrote to memory of 1500 2568 vbc.exe 34 PID 2568 wrote to memory of 1500 2568 vbc.exe 34 PID 2568 wrote to memory of 1500 2568 vbc.exe 34 PID 2568 wrote to memory of 1500 2568 vbc.exe 34 PID 2568 wrote to memory of 1500 2568 vbc.exe 34 PID 2568 wrote to memory of 580 2568 vbc.exe 35 PID 2568 wrote to memory of 580 2568 vbc.exe 35 PID 2568 wrote to memory of 580 2568 vbc.exe 35 PID 2568 wrote to memory of 580 2568 vbc.exe 35 PID 2568 wrote to memory of 580 2568 vbc.exe 35 PID 2568 wrote to memory of 308 2568 vbc.exe 36 PID 2568 wrote to memory of 308 2568 vbc.exe 36 PID 2568 wrote to memory of 308 2568 vbc.exe 36 PID 2568 wrote to memory of 308 2568 vbc.exe 36 PID 2568 wrote to memory of 308 2568 vbc.exe 36 PID 2568 wrote to memory of 1880 2568 vbc.exe 37 PID 2568 wrote to memory of 1880 2568 vbc.exe 37 PID 2568 wrote to memory of 1880 2568 vbc.exe 37 PID 2568 wrote to memory of 1880 2568 vbc.exe 37 PID 2568 wrote to memory of 1880 2568 vbc.exe 37 PID 2568 wrote to memory of 1876 2568 vbc.exe 38 PID 2568 wrote to memory of 1876 2568 vbc.exe 38 PID 2568 wrote to memory of 1876 2568 vbc.exe 38 PID 2568 wrote to memory of 1876 2568 vbc.exe 38 PID 2568 wrote to memory of 1876 2568 vbc.exe 38 PID 2568 wrote to memory of 652 2568 vbc.exe 39 PID 2568 wrote to memory of 652 2568 vbc.exe 39 PID 2568 wrote to memory of 652 2568 vbc.exe 39 PID 2568 wrote to memory of 652 2568 vbc.exe 39 PID 2568 wrote to memory of 2808 2568 vbc.exe 40 PID 2568 wrote to memory of 2808 2568 vbc.exe 40 PID 2568 wrote to memory of 2808 2568 vbc.exe 40 PID 2568 wrote to memory of 2808 2568 vbc.exe 40 PID 2264 wrote to memory of 880 2264 msadrh10.exe 42 PID 2264 wrote to memory of 880 2264 msadrh10.exe 42 PID 2264 wrote to memory of 880 2264 msadrh10.exe 42 PID 2264 wrote to memory of 880 2264 msadrh10.exe 42 PID 880 wrote to memory of 2020 880 lsasrv.exe 43 PID 880 wrote to memory of 2020 880 lsasrv.exe 43 PID 880 wrote to memory of 2020 880 lsasrv.exe 43 PID 880 wrote to memory of 2020 880 lsasrv.exe 43 PID 880 wrote to memory of 2020 880 lsasrv.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:740
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:1644
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:1500
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:580
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:308
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:1880
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:1876
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:652
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2808
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\msadrh10.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\msadrh10.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\AppData\Local\Temp\lsasrv.exe"C:\Users\Admin\AppData\Local\Temp\lsasrv.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2020 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:2364
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:2332
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:2556
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:2184
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:2076
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:2188
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:3004
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:2444
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"5⤵
- System Location Discovery: System Language Discovery
PID:2104
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD589317e5e599ae3874b025868ba369dbe
SHA124d68f1128abe3374c976a392581fc6bf1acde4a
SHA256b052b1a3957284d3c5e0bd92acc7abb54d57193e2c92ee9411d3c0c25b8d6dec
SHA51273b5f3101ef11d1300aabba0a0864b0ccc1c18fc64b9e4b118184526865681f360dd26369d5d0661a06b6331349ac92ea8f6fa05ef87983cf231b46b559eba7d
-
Filesize
5KB
MD589698c0148c2021255a1a2c70cc2a787
SHA1ba1300b103cb571f26ed4d586bc2c4e89abacb99
SHA2560541a6ae4ecc8b9b1c1fcb3aa4b4e2fc5ecc91ba5e9b017135848b99fa1075d5
SHA512ce1c946cda271f85c43288ad8bb89e7a2df47146e35a5d7aab613950e1f8cb1b89b2d0db18005dc8ff01b7d7098ed0ae2c42e18d217df58807dcf9b30640f324
-
Filesize
151KB
MD5a828e47d1bda403ab9a7d26381f1de30
SHA13c1267eb0e5e2b539a50c0f8b69f47bbd59d2063
SHA256d87e3f57e558912eb63cedc9246030a9c5f968ceff5d9ae73912e84b83308780
SHA512950384bd08d349aa5186ca3713b38ad5eef0697623d150e0f64f3b3c70691f62711ad9793df414909d08f8e40b5a4325061b39e1007e365d71f987469240b71f