Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 04:14
Behavioral task
behavioral1
Sample
bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe
-
Size
298KB
-
MD5
bba9bc42e2c616f5fe42a83dc440b3ae
-
SHA1
29bd2e241961e4a3470776bececa728974b5f142
-
SHA256
b2c9088dc6b52cc189efc5c4898b5d0b17673542b962c2a5e5313aae22adff45
-
SHA512
e8be963396ab0baea74440b27f88d9d62586a7ac761639f6d71477a7d1d5264197003f7b2be8dc3cdc6100d656097f4ba92853b8f75e9a53b146ca82282de41d
-
SSDEEP
6144:F1161OH3pmoqSDcP56APtw8OZikb/WLbbcu8csOKDCokuFnQJNpT6XgW:FJASIP5NPtw8O1b/WLbbfijOokuFJXz
Malware Config
Extracted
darkcomet
slave 7
zapto666.zapto.org:111
sildelanoe2.zapto.org:111
DC_MUTEX-AABY2SY
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
dBJTCCgZ3jHq
-
install
true
-
offline_keylogger
false
-
persistence
true
-
reg_key
MicroUpdate
Extracted
latentbot
sildelanoe2.zapto.org
Signatures
-
Darkcomet family
-
Latentbot family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsc.exe" bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2116 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 220 notepad.exe -
Executes dropped EXE 2 IoCs
pid Process 3884 msdcsc.exe 1304 msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsc.exe" bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2008 set thread context of 4624 2008 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 83 PID 3884 set thread context of 1304 3884 msdcsc.exe 89 -
resource yara_rule behavioral2/memory/2008-0-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral2/memory/4624-3-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4624-4-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4624-5-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2008-7-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral2/memory/4624-9-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4624-10-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4624-8-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/files/0x0007000000023c96-16.dat upx behavioral2/memory/3884-52-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral2/memory/1304-53-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1304-54-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1304-56-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4624-57-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1304-60-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1304-61-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1304-62-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1304-63-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1304-64-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1304-65-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1304-66-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1304-67-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1304-68-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1304-69-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1304-70-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1304-71-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1304-72-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1304-73-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1304-74-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1304 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Token: SeSecurityPrivilege 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Token: SeSystemtimePrivilege 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Token: SeBackupPrivilege 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Token: SeRestorePrivilege 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Token: SeShutdownPrivilege 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Token: SeDebugPrivilege 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Token: SeUndockPrivilege 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Token: SeManageVolumePrivilege 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Token: SeImpersonatePrivilege 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Token: 33 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Token: 34 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Token: 35 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Token: 36 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1304 msdcsc.exe Token: SeSecurityPrivilege 1304 msdcsc.exe Token: SeTakeOwnershipPrivilege 1304 msdcsc.exe Token: SeLoadDriverPrivilege 1304 msdcsc.exe Token: SeSystemProfilePrivilege 1304 msdcsc.exe Token: SeSystemtimePrivilege 1304 msdcsc.exe Token: SeProfSingleProcessPrivilege 1304 msdcsc.exe Token: SeIncBasePriorityPrivilege 1304 msdcsc.exe Token: SeCreatePagefilePrivilege 1304 msdcsc.exe Token: SeBackupPrivilege 1304 msdcsc.exe Token: SeRestorePrivilege 1304 msdcsc.exe Token: SeShutdownPrivilege 1304 msdcsc.exe Token: SeDebugPrivilege 1304 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1304 msdcsc.exe Token: SeChangeNotifyPrivilege 1304 msdcsc.exe Token: SeRemoteShutdownPrivilege 1304 msdcsc.exe Token: SeUndockPrivilege 1304 msdcsc.exe Token: SeManageVolumePrivilege 1304 msdcsc.exe Token: SeImpersonatePrivilege 1304 msdcsc.exe Token: SeCreateGlobalPrivilege 1304 msdcsc.exe Token: 33 1304 msdcsc.exe Token: 34 1304 msdcsc.exe Token: 35 1304 msdcsc.exe Token: 36 1304 msdcsc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2008 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 3884 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2008 wrote to memory of 4624 2008 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 83 PID 2008 wrote to memory of 4624 2008 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 83 PID 2008 wrote to memory of 4624 2008 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 83 PID 2008 wrote to memory of 4624 2008 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 83 PID 2008 wrote to memory of 4624 2008 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 83 PID 2008 wrote to memory of 4624 2008 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 83 PID 2008 wrote to memory of 4624 2008 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 83 PID 2008 wrote to memory of 4624 2008 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 83 PID 4624 wrote to memory of 1236 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 84 PID 4624 wrote to memory of 1236 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 84 PID 4624 wrote to memory of 1236 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 84 PID 4624 wrote to memory of 220 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 85 PID 4624 wrote to memory of 220 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 85 PID 4624 wrote to memory of 220 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 85 PID 4624 wrote to memory of 220 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 85 PID 4624 wrote to memory of 220 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 85 PID 4624 wrote to memory of 220 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 85 PID 4624 wrote to memory of 220 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 85 PID 4624 wrote to memory of 220 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 85 PID 4624 wrote to memory of 220 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 85 PID 4624 wrote to memory of 220 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 85 PID 4624 wrote to memory of 220 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 85 PID 4624 wrote to memory of 220 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 85 PID 4624 wrote to memory of 220 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 85 PID 4624 wrote to memory of 220 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 85 PID 4624 wrote to memory of 220 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 85 PID 4624 wrote to memory of 220 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 85 PID 4624 wrote to memory of 220 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 85 PID 1236 wrote to memory of 2116 1236 cmd.exe 87 PID 1236 wrote to memory of 2116 1236 cmd.exe 87 PID 1236 wrote to memory of 2116 1236 cmd.exe 87 PID 4624 wrote to memory of 3884 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 88 PID 4624 wrote to memory of 3884 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 88 PID 4624 wrote to memory of 3884 4624 bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe 88 PID 3884 wrote to memory of 1304 3884 msdcsc.exe 89 PID 3884 wrote to memory of 1304 3884 msdcsc.exe 89 PID 3884 wrote to memory of 1304 3884 msdcsc.exe 89 PID 3884 wrote to memory of 1304 3884 msdcsc.exe 89 PID 3884 wrote to memory of 1304 3884 msdcsc.exe 89 PID 3884 wrote to memory of 1304 3884 msdcsc.exe 89 PID 3884 wrote to memory of 1304 3884 msdcsc.exe 89 PID 3884 wrote to memory of 1304 3884 msdcsc.exe 89 PID 1304 wrote to memory of 3584 1304 msdcsc.exe 90 PID 1304 wrote to memory of 3584 1304 msdcsc.exe 90 PID 1304 wrote to memory of 3584 1304 msdcsc.exe 90 PID 1304 wrote to memory of 3584 1304 msdcsc.exe 90 PID 1304 wrote to memory of 3584 1304 msdcsc.exe 90 PID 1304 wrote to memory of 3584 1304 msdcsc.exe 90 PID 1304 wrote to memory of 3584 1304 msdcsc.exe 90 PID 1304 wrote to memory of 3584 1304 msdcsc.exe 90 PID 1304 wrote to memory of 3584 1304 msdcsc.exe 90 PID 1304 wrote to memory of 3584 1304 msdcsc.exe 90 PID 1304 wrote to memory of 3584 1304 msdcsc.exe 90 PID 1304 wrote to memory of 3584 1304 msdcsc.exe 90 PID 1304 wrote to memory of 3584 1304 msdcsc.exe 90 PID 1304 wrote to memory of 3584 1304 msdcsc.exe 90 PID 1304 wrote to memory of 3584 1304 msdcsc.exe 90 PID 1304 wrote to memory of 3584 1304 msdcsc.exe 90 PID 1304 wrote to memory of 3584 1304 msdcsc.exe 90 PID 1304 wrote to memory of 3584 1304 msdcsc.exe 90 PID 1304 wrote to memory of 3584 1304 msdcsc.exe 90 PID 1304 wrote to memory of 3584 1304 msdcsc.exe 90 PID 1304 wrote to memory of 3584 1304 msdcsc.exe 90 PID 1304 wrote to memory of 3584 1304 msdcsc.exe 90 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2116 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\bba9bc42e2c616f5fe42a83dc440b3ae_JaffaCakes118.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2116
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:220
-
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe"4⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- System Location Discovery: System Language Discovery
PID:3584
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
2Disable or Modify Tools
2Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
298KB
MD5bba9bc42e2c616f5fe42a83dc440b3ae
SHA129bd2e241961e4a3470776bececa728974b5f142
SHA256b2c9088dc6b52cc189efc5c4898b5d0b17673542b962c2a5e5313aae22adff45
SHA512e8be963396ab0baea74440b27f88d9d62586a7ac761639f6d71477a7d1d5264197003f7b2be8dc3cdc6100d656097f4ba92853b8f75e9a53b146ca82282de41d