Analysis
-
max time kernel
146s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 05:37
Static task
static1
Behavioral task
behavioral1
Sample
cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe
-
Size
348KB
-
MD5
cb52f7cdf8f075d4cee664dd8182279f
-
SHA1
7410934fda7cf600da5a309a466b4e3d6f73a504
-
SHA256
8b39d5495b5ad64cb4f0a35024485f0e757e25a2e5c0eee0a671c0d125f87ec6
-
SHA512
4d61f8b558b31fce2fc225b1d7751cdf2b7d914fe7ef1a6a3ca6c223d93d13b43147f462b4b2b0b1c4c2e0e38787c3693d2c085a33febaf0ea3a10f113ad0744
-
SSDEEP
3072:WZF9/SKX4/gIDdcD0+oS0JiIflpUvbNigdkJsnCr7qiafsPOy0krbNfh9v5UtfkF:WJ74/ghQS00WQvBEH3UybNvMkfl5
Malware Config
Extracted
quasar
1.3.0.0
QSR2
qs.ouaswiqidghqawkers.xyz:4782
OKd50o1ewKMMcmSiMW
-
encryption_key
9tKro7Ph8XQSQdTATDlJ
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/1856-4-0x00000000050E0000-0x000000000513E000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 ip-api.com 42 ip-api.com 53 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 25 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4408 PING.EXE 968 PING.EXE 4476 PING.EXE 3720 PING.EXE 2104 PING.EXE 1788 PING.EXE -
Runs ping.exe 1 TTPs 6 IoCs
pid Process 3720 PING.EXE 2104 PING.EXE 1788 PING.EXE 4408 PING.EXE 968 PING.EXE 4476 PING.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1856 cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe Token: SeDebugPrivilege 2368 cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe Token: SeDebugPrivilege 3036 cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe Token: SeDebugPrivilege 964 cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe Token: SeDebugPrivilege 3356 cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe Token: SeDebugPrivilege 3464 cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1856 wrote to memory of 456 1856 cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe 89 PID 1856 wrote to memory of 456 1856 cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe 89 PID 1856 wrote to memory of 456 1856 cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe 89 PID 456 wrote to memory of 3440 456 cmd.exe 91 PID 456 wrote to memory of 3440 456 cmd.exe 91 PID 456 wrote to memory of 3440 456 cmd.exe 91 PID 456 wrote to memory of 4408 456 cmd.exe 92 PID 456 wrote to memory of 4408 456 cmd.exe 92 PID 456 wrote to memory of 4408 456 cmd.exe 92 PID 456 wrote to memory of 2368 456 cmd.exe 93 PID 456 wrote to memory of 2368 456 cmd.exe 93 PID 456 wrote to memory of 2368 456 cmd.exe 93 PID 2368 wrote to memory of 2716 2368 cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe 96 PID 2368 wrote to memory of 2716 2368 cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe 96 PID 2368 wrote to memory of 2716 2368 cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe 96 PID 2716 wrote to memory of 3224 2716 cmd.exe 98 PID 2716 wrote to memory of 3224 2716 cmd.exe 98 PID 2716 wrote to memory of 3224 2716 cmd.exe 98 PID 2716 wrote to memory of 968 2716 cmd.exe 99 PID 2716 wrote to memory of 968 2716 cmd.exe 99 PID 2716 wrote to memory of 968 2716 cmd.exe 99 PID 2716 wrote to memory of 3036 2716 cmd.exe 100 PID 2716 wrote to memory of 3036 2716 cmd.exe 100 PID 2716 wrote to memory of 3036 2716 cmd.exe 100 PID 3036 wrote to memory of 3468 3036 cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe 101 PID 3036 wrote to memory of 3468 3036 cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe 101 PID 3036 wrote to memory of 3468 3036 cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe 101 PID 3468 wrote to memory of 4736 3468 cmd.exe 103 PID 3468 wrote to memory of 4736 3468 cmd.exe 103 PID 3468 wrote to memory of 4736 3468 cmd.exe 103 PID 3468 wrote to memory of 4476 3468 cmd.exe 104 PID 3468 wrote to memory of 4476 3468 cmd.exe 104 PID 3468 wrote to memory of 4476 3468 cmd.exe 104 PID 3468 wrote to memory of 964 3468 cmd.exe 105 PID 3468 wrote to memory of 964 3468 cmd.exe 105 PID 3468 wrote to memory of 964 3468 cmd.exe 105 PID 964 wrote to memory of 4876 964 cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe 106 PID 964 wrote to memory of 4876 964 cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe 106 PID 964 wrote to memory of 4876 964 cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe 106 PID 4876 wrote to memory of 2400 4876 cmd.exe 108 PID 4876 wrote to memory of 2400 4876 cmd.exe 108 PID 4876 wrote to memory of 2400 4876 cmd.exe 108 PID 4876 wrote to memory of 3720 4876 cmd.exe 109 PID 4876 wrote to memory of 3720 4876 cmd.exe 109 PID 4876 wrote to memory of 3720 4876 cmd.exe 109 PID 4876 wrote to memory of 3356 4876 cmd.exe 110 PID 4876 wrote to memory of 3356 4876 cmd.exe 110 PID 4876 wrote to memory of 3356 4876 cmd.exe 110 PID 3356 wrote to memory of 1960 3356 cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe 111 PID 3356 wrote to memory of 1960 3356 cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe 111 PID 3356 wrote to memory of 1960 3356 cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe 111 PID 1960 wrote to memory of 2176 1960 cmd.exe 113 PID 1960 wrote to memory of 2176 1960 cmd.exe 113 PID 1960 wrote to memory of 2176 1960 cmd.exe 113 PID 1960 wrote to memory of 2104 1960 cmd.exe 114 PID 1960 wrote to memory of 2104 1960 cmd.exe 114 PID 1960 wrote to memory of 2104 1960 cmd.exe 114 PID 1960 wrote to memory of 3464 1960 cmd.exe 115 PID 1960 wrote to memory of 3464 1960 cmd.exe 115 PID 1960 wrote to memory of 3464 1960 cmd.exe 115 PID 3464 wrote to memory of 4748 3464 cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe 116 PID 3464 wrote to memory of 4748 3464 cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe 116 PID 3464 wrote to memory of 4748 3464 cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe 116 PID 4748 wrote to memory of 512 4748 cmd.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Onk7inYyzkx2.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:3440
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4408
-
-
C:\Users\Admin\AppData\Local\Temp\cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\9BONS4mVbAyS.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵
- System Location Discovery: System Language Discovery
PID:3224
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:968
-
-
C:\Users\Admin\AppData\Local\Temp\cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe"5⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\DhLilwCE5cEt.bat" "6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\SysWOW64\chcp.comchcp 650017⤵
- System Location Discovery: System Language Discovery
PID:4736
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4476
-
-
C:\Users\Admin\AppData\Local\Temp\cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe"7⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7blGquLSQbW1.bat" "8⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\SysWOW64\chcp.comchcp 650019⤵
- System Location Discovery: System Language Discovery
PID:2400
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost9⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3720
-
-
C:\Users\Admin\AppData\Local\Temp\cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe"9⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\B7hbAlmBt3mS.bat" "10⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\chcp.comchcp 6500111⤵
- System Location Discovery: System Language Discovery
PID:2176
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost11⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2104
-
-
C:\Users\Admin\AppData\Local\Temp\cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe"11⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\rRIiURQnhdLU.bat" "12⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\SysWOW64\chcp.comchcp 6500113⤵
- System Location Discovery: System Language Discovery
PID:512
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1788
-
-
C:\Users\Admin\AppData\Local\Temp\cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe"13⤵
- System Location Discovery: System Language Discovery
PID:1944
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\cb52f7cdf8f075d4cee664dd8182279f_JaffaCakes118.exe.log
Filesize1KB
MD5558c0383ea7ab9487320e15615967f03
SHA162e6050d3ddbfaa2c74b54975a70ccc61c786fe5
SHA256f71425cac1a4874d175f1415f8fe848c18d60134cf2f3fc08b8b1436891401f4
SHA512a2c6f3c4af12e7e1d35bded40f35e2dbc68b196e779091b2a76f82d2aa1b43a9c8f89cdaadf0db4d9c7308ef9e2e90d07feed9646af4ef7e6fb0dc0da170ce5d
-
Filesize
243B
MD5af56bf349a09c868715193b3f7a54680
SHA1290d4da019cd4121fb8b8c7e9cd98b04ec2a4c77
SHA25607b2d2d5ec5bf1b7e680fc856f0fe5ee90ef04184250f5aef9de8ccdfd98656c
SHA512f50186519fe5bd813dafc31cce4482e7877fe018f92dd3fba102bca6aa2cea60697dc596dc7632035f5a32ab6f52f8a89714acfaec950b073d647e263165e0cb
-
Filesize
243B
MD5cf0526217b0d8a707a73825f23aec309
SHA1f6ee16603f270726be51ea62ab4dd7e23066a879
SHA256ea3f054e7baecb8785a333f5d7d8a4d92d32fdbd75b8b7c395cafa50ff3ae1dc
SHA512c88ab29b779e2612b7733c95b4fbca7ce7b3f476f0d4169777d804375669ccf6e335abe5ba77a8ec9b199ad1dd81d1b8ae4bf670ee3216db1cfdcddd25bfe752
-
Filesize
243B
MD56725b195a0a54d01447cbf595f4f32ac
SHA1ab442dddf55a2f9df7e823071bd8fca647b4be00
SHA256f6755961731878eeee655878dae95ed83ca1684f33d9284ab848bb8c705d7967
SHA512dcdbaa4f733604badb82a6c38a23bf0fac4c533189f51e889e9bb2a0b79eb3b81083c0205f9ab65e83e03faa06573c0f7535e692c9a9efc23b6068b23477125a
-
Filesize
243B
MD50037f4c0ef9d9b9ac565794b66a819f2
SHA194dc06e17843ef59f051ed41359b458f59211626
SHA256dda7fc3cf515ec199829bafa54dc8fff586d0dfcfde0cb5a9dff7cd29752a1a7
SHA51290495399d42a72aa96768a3f63d9ae3af302a9227a5ecae585068889f4a0469324558b6213a0edc6c372dcf276bbf14619255bf10494ada4331a0f5c8a008046
-
Filesize
243B
MD504757676fddf24ffa62fabcab4a2466f
SHA16eb90f5480449e7d25b6b8a5f8476da7fad4d2d4
SHA25655997dded99ab17f45c6dcf336e480d9f146db085dc3504506ecafacdaa7538c
SHA51200e154edce5adceaa7a13c16dba071f99d28015306787f0d57699520c645cbd3209b649e928a72ce814211e5e5b4ef759f89ec062b981ab6f53b7d70434c5701
-
Filesize
243B
MD569d2932affe0ed316ba5ed23313c2f76
SHA1111defd4dfc228202eb33b8a96a7b8b1ccd97e48
SHA256764398dcd4cf391f50e8e649c1c1c9e139a8af32e9facfcd05c50614a6303ad1
SHA512432301d1976da6535f9cad9a62c27b288ac5ec91c55ef4b01eaad27a15e0151c17517bb7ffdc10d1c29cc38b201539a9f3ea5c5b5252d0d7a94386af6f70f968