Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
21/02/2025, 03:08
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe
Resource
win10v2004-20250217-en
General
-
Target
JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe
-
Size
693KB
-
MD5
0fda07a5e12bc40737255ba3f4379cdd
-
SHA1
177c003d406218129dd9e6c93286e1b5db31dad1
-
SHA256
9218a75e1f0d8780c12a2c5061068aa8f2c0a865d62ea7da21bb91518d2cce39
-
SHA512
aff66eb37ca1f36b93136fb59c517410c7d23addae86d2c2d09be3bf1e6856d3a153854c7a757fef879be023ac63b669abf4156ef3bce65fc3ebb8c871e8b307
-
SSDEEP
12288:aZeEFQ4KHeyDuP+xQV1K0eNnG+8tAVAO2BQgeMCDvRdPQGUDBo/:aXzKLF01teNIAZeQgeM4FQGgy
Malware Config
Extracted
darkcomet
Rs
leetrsps.zapto.org:82
DC_MUTEX-CCF7AKB
-
InstallPath
Windows Update\winupdate.exe
-
gencode
h%c=94/%UYNd
-
install
true
-
offline_keylogger
true
-
persistence
true
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Windows Update\\winupdate.exe" JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" winupdate.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" winupdate.exe -
Windows security bypass 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winupdate.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1874072718-2205492803-118941907-1000\Control Panel\International\Geo\Nation JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe -
Executes dropped EXE 2 IoCs
pid Process 3656 winupdate.exe 3032 winupdate.exe -
Windows security modification 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1874072718-2205492803-118941907-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Update\\winupdate.exe" JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1020 set thread context of 3668 1020 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 87 PID 3668 set thread context of 2860 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 90 PID 3656 set thread context of 3032 3656 winupdate.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1152 728 WerFault.exe 88 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Token: SeSecurityPrivilege 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Token: SeTakeOwnershipPrivilege 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Token: SeLoadDriverPrivilege 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Token: SeSystemProfilePrivilege 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Token: SeSystemtimePrivilege 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Token: SeProfSingleProcessPrivilege 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Token: SeIncBasePriorityPrivilege 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Token: SeCreatePagefilePrivilege 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Token: SeBackupPrivilege 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Token: SeRestorePrivilege 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Token: SeShutdownPrivilege 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Token: SeDebugPrivilege 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Token: SeSystemEnvironmentPrivilege 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Token: SeChangeNotifyPrivilege 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Token: SeRemoteShutdownPrivilege 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Token: SeUndockPrivilege 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Token: SeManageVolumePrivilege 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Token: SeImpersonatePrivilege 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Token: SeCreateGlobalPrivilege 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Token: 33 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Token: 34 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Token: 35 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Token: 36 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe Token: SeIncreaseQuotaPrivilege 3032 winupdate.exe Token: SeSecurityPrivilege 3032 winupdate.exe Token: SeTakeOwnershipPrivilege 3032 winupdate.exe Token: SeLoadDriverPrivilege 3032 winupdate.exe Token: SeSystemProfilePrivilege 3032 winupdate.exe Token: SeSystemtimePrivilege 3032 winupdate.exe Token: SeProfSingleProcessPrivilege 3032 winupdate.exe Token: SeIncBasePriorityPrivilege 3032 winupdate.exe Token: SeCreatePagefilePrivilege 3032 winupdate.exe Token: SeBackupPrivilege 3032 winupdate.exe Token: SeRestorePrivilege 3032 winupdate.exe Token: SeShutdownPrivilege 3032 winupdate.exe Token: SeDebugPrivilege 3032 winupdate.exe Token: SeSystemEnvironmentPrivilege 3032 winupdate.exe Token: SeChangeNotifyPrivilege 3032 winupdate.exe Token: SeRemoteShutdownPrivilege 3032 winupdate.exe Token: SeUndockPrivilege 3032 winupdate.exe Token: SeManageVolumePrivilege 3032 winupdate.exe Token: SeImpersonatePrivilege 3032 winupdate.exe Token: SeCreateGlobalPrivilege 3032 winupdate.exe Token: 33 3032 winupdate.exe Token: 34 3032 winupdate.exe Token: 35 3032 winupdate.exe Token: 36 3032 winupdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3032 winupdate.exe -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 1020 wrote to memory of 3668 1020 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 87 PID 1020 wrote to memory of 3668 1020 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 87 PID 1020 wrote to memory of 3668 1020 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 87 PID 1020 wrote to memory of 3668 1020 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 87 PID 1020 wrote to memory of 3668 1020 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 87 PID 1020 wrote to memory of 3668 1020 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 87 PID 1020 wrote to memory of 3668 1020 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 87 PID 1020 wrote to memory of 3668 1020 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 87 PID 1020 wrote to memory of 3668 1020 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 87 PID 1020 wrote to memory of 3668 1020 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 87 PID 1020 wrote to memory of 3668 1020 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 87 PID 1020 wrote to memory of 3668 1020 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 87 PID 1020 wrote to memory of 3668 1020 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 87 PID 1020 wrote to memory of 3668 1020 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 87 PID 3668 wrote to memory of 728 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 88 PID 3668 wrote to memory of 728 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 88 PID 3668 wrote to memory of 728 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 88 PID 3668 wrote to memory of 728 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 88 PID 3668 wrote to memory of 728 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 88 PID 3668 wrote to memory of 728 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 88 PID 3668 wrote to memory of 728 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 88 PID 3668 wrote to memory of 728 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 88 PID 3668 wrote to memory of 728 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 88 PID 3668 wrote to memory of 728 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 88 PID 3668 wrote to memory of 728 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 88 PID 3668 wrote to memory of 728 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 88 PID 3668 wrote to memory of 728 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 88 PID 3668 wrote to memory of 728 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 88 PID 3668 wrote to memory of 728 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 88 PID 3668 wrote to memory of 728 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 88 PID 3668 wrote to memory of 728 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 88 PID 3668 wrote to memory of 728 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 88 PID 3668 wrote to memory of 728 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 88 PID 3668 wrote to memory of 728 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 88 PID 3668 wrote to memory of 728 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 88 PID 3668 wrote to memory of 728 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 88 PID 3668 wrote to memory of 728 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 88 PID 3668 wrote to memory of 2860 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 90 PID 3668 wrote to memory of 2860 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 90 PID 3668 wrote to memory of 2860 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 90 PID 3668 wrote to memory of 2860 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 90 PID 3668 wrote to memory of 2860 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 90 PID 3668 wrote to memory of 3656 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 93 PID 3668 wrote to memory of 3656 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 93 PID 3668 wrote to memory of 3656 3668 JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe 93 PID 3656 wrote to memory of 3032 3656 winupdate.exe 94 PID 3656 wrote to memory of 3032 3656 winupdate.exe 94 PID 3656 wrote to memory of 3032 3656 winupdate.exe 94 PID 3656 wrote to memory of 3032 3656 winupdate.exe 94 PID 3656 wrote to memory of 3032 3656 winupdate.exe 94 PID 3656 wrote to memory of 3032 3656 winupdate.exe 94 PID 3656 wrote to memory of 3032 3656 winupdate.exe 94 PID 3656 wrote to memory of 3032 3656 winupdate.exe 94 PID 3656 wrote to memory of 3032 3656 winupdate.exe 94 PID 3656 wrote to memory of 3032 3656 winupdate.exe 94 PID 3656 wrote to memory of 3032 3656 winupdate.exe 94 PID 3656 wrote to memory of 3032 3656 winupdate.exe 94 PID 3656 wrote to memory of 3032 3656 winupdate.exe 94 PID 3656 wrote to memory of 3032 3656 winupdate.exe 94 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" winupdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion winupdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern winupdate.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0fda07a5e12bc40737255ba3f4379cdd.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 728 -s 764⤵
- Program crash
PID:1152
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵PID:2860
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\winupdate.exe"C:\Users\Admin\AppData\Roaming\Windows Update\winupdate.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Users\Admin\AppData\Roaming\Windows Update\winupdate.exe"C:\Users\Admin\AppData\Roaming\Windows Update\winupdate.exe"4⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Checks BIOS information in registry
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:3032
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 728 -ip 7281⤵PID:2380
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
693KB
MD50fda07a5e12bc40737255ba3f4379cdd
SHA1177c003d406218129dd9e6c93286e1b5db31dad1
SHA2569218a75e1f0d8780c12a2c5061068aa8f2c0a865d62ea7da21bb91518d2cce39
SHA512aff66eb37ca1f36b93136fb59c517410c7d23addae86d2c2d09be3bf1e6856d3a153854c7a757fef879be023ac63b669abf4156ef3bce65fc3ebb8c871e8b307