Analysis
-
max time kernel
130s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-10-2024 01:31
Static task
static1
Behavioral task
behavioral1
Sample
71bc06523eff20bda9197d0020b751cf_JaffaCakes118.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
71bc06523eff20bda9197d0020b751cf_JaffaCakes118.msi
Resource
win10v2004-20241007-en
General
-
Target
71bc06523eff20bda9197d0020b751cf_JaffaCakes118.msi
-
Size
656KB
-
MD5
71bc06523eff20bda9197d0020b751cf
-
SHA1
3215635a506e4c538daa7adcd1606d348d25e0b5
-
SHA256
165f271fb293701f0b6ab71033eeb9568c18aefcdd847060a3d57475eae2aeed
-
SHA512
a29e3852395e9fdfc74686b648394ae811eb4b3e14c2592273a765539d844f419a7c505868beb57a858f39f9ae296b16e97ba87562d0662e955fbc73566d6ee0
-
SSDEEP
6144:EE7TMenVqe/eD8zNa0ILko3H5M1T5DsApiRCDE6YG320A5E7cYDvhRNQ0OBjtguZ:EEXnVqKeDI/ID3HxBuGurTNr2
Malware Config
Extracted
lokibot
http://spimagesinc.com/images/ImgDump_04-25-16/picture/gallery/newfoldwer/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
MSIC3CE.tmpdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook MSIC3CE.tmp Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook MSIC3CE.tmp Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook MSIC3CE.tmp -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
MSIC3CE.tmpdescription pid process target process PID 2332 set thread context of 3016 2332 MSIC3CE.tmp MSIC3CE.tmp -
Drops file in Windows directory 10 IoCs
Processes:
msiexec.exeDrvInst.exedescription ioc process File created C:\Windows\Installer\f76c2d5.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIC39D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC3CE.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File created C:\Windows\Installer\f76c2d2.msi msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\f76c2d2.msi msiexec.exe File opened for modification C:\Windows\Installer\f76c2d5.ipi msiexec.exe -
Executes dropped EXE 2 IoCs
Processes:
MSIC3CE.tmpMSIC3CE.tmppid process 2332 MSIC3CE.tmp 3016 MSIC3CE.tmp -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MSIC3CE.tmpdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSIC3CE.tmp -
Modifies data under HKEY_USERS 43 IoCs
Processes:
DrvInst.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 316 msiexec.exe 316 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exeDrvInst.exeMSIC3CE.tmpMSIC3CE.tmpdescription pid process Token: SeShutdownPrivilege 2444 msiexec.exe Token: SeIncreaseQuotaPrivilege 2444 msiexec.exe Token: SeRestorePrivilege 316 msiexec.exe Token: SeTakeOwnershipPrivilege 316 msiexec.exe Token: SeSecurityPrivilege 316 msiexec.exe Token: SeCreateTokenPrivilege 2444 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2444 msiexec.exe Token: SeLockMemoryPrivilege 2444 msiexec.exe Token: SeIncreaseQuotaPrivilege 2444 msiexec.exe Token: SeMachineAccountPrivilege 2444 msiexec.exe Token: SeTcbPrivilege 2444 msiexec.exe Token: SeSecurityPrivilege 2444 msiexec.exe Token: SeTakeOwnershipPrivilege 2444 msiexec.exe Token: SeLoadDriverPrivilege 2444 msiexec.exe Token: SeSystemProfilePrivilege 2444 msiexec.exe Token: SeSystemtimePrivilege 2444 msiexec.exe Token: SeProfSingleProcessPrivilege 2444 msiexec.exe Token: SeIncBasePriorityPrivilege 2444 msiexec.exe Token: SeCreatePagefilePrivilege 2444 msiexec.exe Token: SeCreatePermanentPrivilege 2444 msiexec.exe Token: SeBackupPrivilege 2444 msiexec.exe Token: SeRestorePrivilege 2444 msiexec.exe Token: SeShutdownPrivilege 2444 msiexec.exe Token: SeDebugPrivilege 2444 msiexec.exe Token: SeAuditPrivilege 2444 msiexec.exe Token: SeSystemEnvironmentPrivilege 2444 msiexec.exe Token: SeChangeNotifyPrivilege 2444 msiexec.exe Token: SeRemoteShutdownPrivilege 2444 msiexec.exe Token: SeUndockPrivilege 2444 msiexec.exe Token: SeSyncAgentPrivilege 2444 msiexec.exe Token: SeEnableDelegationPrivilege 2444 msiexec.exe Token: SeManageVolumePrivilege 2444 msiexec.exe Token: SeImpersonatePrivilege 2444 msiexec.exe Token: SeCreateGlobalPrivilege 2444 msiexec.exe Token: SeBackupPrivilege 2108 vssvc.exe Token: SeRestorePrivilege 2108 vssvc.exe Token: SeAuditPrivilege 2108 vssvc.exe Token: SeBackupPrivilege 316 msiexec.exe Token: SeRestorePrivilege 316 msiexec.exe Token: SeRestorePrivilege 2688 DrvInst.exe Token: SeRestorePrivilege 2688 DrvInst.exe Token: SeRestorePrivilege 2688 DrvInst.exe Token: SeRestorePrivilege 2688 DrvInst.exe Token: SeRestorePrivilege 2688 DrvInst.exe Token: SeRestorePrivilege 2688 DrvInst.exe Token: SeRestorePrivilege 2688 DrvInst.exe Token: SeLoadDriverPrivilege 2688 DrvInst.exe Token: SeLoadDriverPrivilege 2688 DrvInst.exe Token: SeLoadDriverPrivilege 2688 DrvInst.exe Token: SeRestorePrivilege 316 msiexec.exe Token: SeTakeOwnershipPrivilege 316 msiexec.exe Token: SeRestorePrivilege 316 msiexec.exe Token: SeTakeOwnershipPrivilege 316 msiexec.exe Token: SeRestorePrivilege 316 msiexec.exe Token: SeTakeOwnershipPrivilege 316 msiexec.exe Token: SeRestorePrivilege 316 msiexec.exe Token: SeTakeOwnershipPrivilege 316 msiexec.exe Token: SeDebugPrivilege 2332 MSIC3CE.tmp Token: SeRestorePrivilege 316 msiexec.exe Token: SeTakeOwnershipPrivilege 316 msiexec.exe Token: SeRestorePrivilege 316 msiexec.exe Token: SeTakeOwnershipPrivilege 316 msiexec.exe Token: SeDebugPrivilege 3016 MSIC3CE.tmp -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 2444 msiexec.exe 2444 msiexec.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
msiexec.exeMSIC3CE.tmpdescription pid process target process PID 316 wrote to memory of 2332 316 msiexec.exe MSIC3CE.tmp PID 316 wrote to memory of 2332 316 msiexec.exe MSIC3CE.tmp PID 316 wrote to memory of 2332 316 msiexec.exe MSIC3CE.tmp PID 316 wrote to memory of 2332 316 msiexec.exe MSIC3CE.tmp PID 2332 wrote to memory of 3016 2332 MSIC3CE.tmp MSIC3CE.tmp PID 2332 wrote to memory of 3016 2332 MSIC3CE.tmp MSIC3CE.tmp PID 2332 wrote to memory of 3016 2332 MSIC3CE.tmp MSIC3CE.tmp PID 2332 wrote to memory of 3016 2332 MSIC3CE.tmp MSIC3CE.tmp PID 2332 wrote to memory of 3016 2332 MSIC3CE.tmp MSIC3CE.tmp PID 2332 wrote to memory of 3016 2332 MSIC3CE.tmp MSIC3CE.tmp PID 2332 wrote to memory of 3016 2332 MSIC3CE.tmp MSIC3CE.tmp PID 2332 wrote to memory of 3016 2332 MSIC3CE.tmp MSIC3CE.tmp PID 2332 wrote to memory of 3016 2332 MSIC3CE.tmp MSIC3CE.tmp PID 2332 wrote to memory of 3016 2332 MSIC3CE.tmp MSIC3CE.tmp -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
Processes:
MSIC3CE.tmpdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook MSIC3CE.tmp -
outlook_win_path 1 IoCs
Processes:
MSIC3CE.tmpdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook MSIC3CE.tmp
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\71bc06523eff20bda9197d0020b751cf_JaffaCakes118.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2444
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\Installer\MSIC3CE.tmp"C:\Windows\Installer\MSIC3CE.tmp"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\Installer\MSIC3CE.tmp"C:\Windows\Installer\MSIC3CE.tmp"3⤵
- Accesses Microsoft Outlook profiles
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3016
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "000000000000039C" "00000000000003A8"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2688
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
663B
MD5bac6c3f95a401daa8e21eaaa8576e787
SHA188cbe2656b43b169e28d14cc1299ae5cb685fa59
SHA25618bff00c17c2238044562c9a2c5e3c8cf830e1d8423ff4419505a22e01fc497e
SHA5121c45868b3aaa31b8887081f063eadd43239220d108958ed6cb13463181bc931007e56f47196282b70dee680330afc6f7071de551fc8e6f87923d54e75c99e707
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1846800975-3917212583-2893086201-1000\0f5007522459c86e95ffcc62f32308f1_f9da27c9-c625-43c3-9b3a-b1344b01e128
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1846800975-3917212583-2893086201-1000\0f5007522459c86e95ffcc62f32308f1_f9da27c9-c625-43c3-9b3a-b1344b01e128
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
632KB
MD524d6ee30e47dc5886977b78f26fae187
SHA170b855b7756bc66d94b0ba6f78f4c15542df4c81
SHA25671a00fcf74a3d6b9390e289f50b80ad5bd41b9ed64e1a924c8ea7a851ecccf36
SHA512d2701478d951266a1e32432926a02c3b72e3d852b2f5ad07410ab62e3c9a9c6074fdc131ff6853a54f368e9e857a2dbfe9ce80ddedbf7ecceac23a88d9b36893
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e