Analysis
-
max time kernel
43s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:11
Static task
static1
Behavioral task
behavioral1
Sample
d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe
Resource
win10v2004-20220812-en
General
-
Target
d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe
-
Size
602KB
-
MD5
e5f162cd8e3b6f753e04cb92c0ffd26b
-
SHA1
1e3269400f329f0de973a7e59154e917d6fa1b72
-
SHA256
d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e
-
SHA512
cac6cb46a57774007d6a479aaf81fa6346db9350d7821d50dc821275afc4424f520c6a207f27c015586c3047bbe2266ba84e2b05693c1ad7dd268b633c3a7d6e
-
SSDEEP
12288:RIny5DYTgSVIK0omt2be01pbyE9abvxu3yfvMgtVZ1Rm3xF:tUTgen0PN0rbpUbxmyfjVZ1ExF
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1572 installd.exe 1796 nethtsrv.exe 1524 netupdsrv.exe 844 nethtsrv.exe 1508 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe 1572 installd.exe 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe 1796 nethtsrv.exe 1796 nethtsrv.exe 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe 844 nethtsrv.exe 844 nethtsrv.exe 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe File created C:\Windows\SysWOW64\hfpapi.dll d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe File created C:\Windows\SysWOW64\installd.exe d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe File created C:\Windows\SysWOW64\nethtsrv.exe d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe File created C:\Windows\SysWOW64\netupdsrv.exe d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe -
Drops file in Program Files directory 3 IoCs
Processes:
d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 844 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1668 wrote to memory of 952 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe net.exe PID 1668 wrote to memory of 952 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe net.exe PID 1668 wrote to memory of 952 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe net.exe PID 1668 wrote to memory of 952 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe net.exe PID 952 wrote to memory of 1752 952 net.exe net1.exe PID 952 wrote to memory of 1752 952 net.exe net1.exe PID 952 wrote to memory of 1752 952 net.exe net1.exe PID 952 wrote to memory of 1752 952 net.exe net1.exe PID 1668 wrote to memory of 1640 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe net.exe PID 1668 wrote to memory of 1640 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe net.exe PID 1668 wrote to memory of 1640 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe net.exe PID 1668 wrote to memory of 1640 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe net.exe PID 1640 wrote to memory of 1712 1640 net.exe net1.exe PID 1640 wrote to memory of 1712 1640 net.exe net1.exe PID 1640 wrote to memory of 1712 1640 net.exe net1.exe PID 1640 wrote to memory of 1712 1640 net.exe net1.exe PID 1668 wrote to memory of 1572 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe installd.exe PID 1668 wrote to memory of 1572 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe installd.exe PID 1668 wrote to memory of 1572 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe installd.exe PID 1668 wrote to memory of 1572 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe installd.exe PID 1668 wrote to memory of 1572 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe installd.exe PID 1668 wrote to memory of 1572 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe installd.exe PID 1668 wrote to memory of 1572 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe installd.exe PID 1668 wrote to memory of 1796 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe nethtsrv.exe PID 1668 wrote to memory of 1796 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe nethtsrv.exe PID 1668 wrote to memory of 1796 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe nethtsrv.exe PID 1668 wrote to memory of 1796 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe nethtsrv.exe PID 1668 wrote to memory of 1524 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe netupdsrv.exe PID 1668 wrote to memory of 1524 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe netupdsrv.exe PID 1668 wrote to memory of 1524 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe netupdsrv.exe PID 1668 wrote to memory of 1524 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe netupdsrv.exe PID 1668 wrote to memory of 1524 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe netupdsrv.exe PID 1668 wrote to memory of 1524 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe netupdsrv.exe PID 1668 wrote to memory of 1524 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe netupdsrv.exe PID 1668 wrote to memory of 1124 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe net.exe PID 1668 wrote to memory of 1124 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe net.exe PID 1668 wrote to memory of 1124 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe net.exe PID 1668 wrote to memory of 1124 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe net.exe PID 1124 wrote to memory of 1644 1124 net.exe net1.exe PID 1124 wrote to memory of 1644 1124 net.exe net1.exe PID 1124 wrote to memory of 1644 1124 net.exe net1.exe PID 1124 wrote to memory of 1644 1124 net.exe net1.exe PID 1668 wrote to memory of 1984 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe net.exe PID 1668 wrote to memory of 1984 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe net.exe PID 1668 wrote to memory of 1984 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe net.exe PID 1668 wrote to memory of 1984 1668 d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe net.exe PID 1984 wrote to memory of 1520 1984 net.exe net1.exe PID 1984 wrote to memory of 1520 1984 net.exe net1.exe PID 1984 wrote to memory of 1520 1984 net.exe net1.exe PID 1984 wrote to memory of 1520 1984 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe"C:\Users\Admin\AppData\Local\Temp\d32bc881737bb840260c6ec60b11361b5b1508b80064509d2f3636abf7d84a6e.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1752
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1712
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1572 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1796 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1524 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1644
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1520
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:844
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1508
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5b30cac28a2f10ed44b377b8d2b0f107c
SHA1dce97c3dae91b001060815b18501cc8a66695306
SHA2561a1b05720cd09a630ed51ebceb17e2905bb69abb3f2df4de74922816639bac65
SHA512d54608a2e009d8ef85a6e0ae48994613eec738d7901082a3b1301c2936b5d2344fe28fc1cfd5325cd886303f3a7df85cada4c80ed16a256590b76252810f977a
-
Filesize
241KB
MD55bb3334d80c50e8316ffc8f0d3c562f1
SHA1b2ac9260ba2bf6507ba536324461ff8a220db184
SHA25683f63fe7503060319e0311a9f20749035d8a82861a316d9da905414403de6987
SHA51270d39faf01d37df11e81d002f871a5b59077cf519c1f52d31a5ceaf86f28a70258a14e8dbcbe7dd5e47142c811fb43b21ed1a5285a26c4fd98b2eb755c0d5944
-
Filesize
108KB
MD5255e8eff8ca888ea36bdfbb37f62d5b3
SHA17b3f2e371c566479adf5e37cb7e74accd34dc51b
SHA25698c76e9337a965162faa6393d28a9ec5abfc1a1ffdcae311c2e11e0aa2b0ccf9
SHA51245f77001be252bd50eb7f4ea2a90b26401855c77a55de2e54a1f7ff46142b6e83bd49c0cfe52d3ed23f772f4bb75a777f462f08d2734958c14f79b059bb8e751
-
Filesize
176KB
MD5c3660869c67cfd9a21634a10dc8ebe93
SHA1502bdb8bc5fbd3b51e318f39584fc3a4d49c9556
SHA2569d8b0695dafd5acc4ccff2776e5e5f0ee98f6d37749476baffd610c2c147e424
SHA5127caf47a023eab1256dcc67ecf6e37d80d3062a365a79c742a9c3fe20091ee3bbc06184ab4226c76d5ff13e9b3bf659d3edf4314b943857438249123397688e42
-
Filesize
176KB
MD5c3660869c67cfd9a21634a10dc8ebe93
SHA1502bdb8bc5fbd3b51e318f39584fc3a4d49c9556
SHA2569d8b0695dafd5acc4ccff2776e5e5f0ee98f6d37749476baffd610c2c147e424
SHA5127caf47a023eab1256dcc67ecf6e37d80d3062a365a79c742a9c3fe20091ee3bbc06184ab4226c76d5ff13e9b3bf659d3edf4314b943857438249123397688e42
-
Filesize
158KB
MD53fc04868a74fc20c5f5b08d2320b3c09
SHA10c2242ca740650591bc2aad95e0d933fc5042c43
SHA256329ddece0d02c2a196915a08b1961c949f74157b999961ab0d351a7bcee8668e
SHA5125d0f370e668edead821dc42104afaf7882ce55df0290598ad8badba87a7bf39a3a72ba9e0abf5d82a607d27f4446be4e91eb5d3aa80f42bd631f5bebda54659d
-
Filesize
158KB
MD53fc04868a74fc20c5f5b08d2320b3c09
SHA10c2242ca740650591bc2aad95e0d933fc5042c43
SHA256329ddece0d02c2a196915a08b1961c949f74157b999961ab0d351a7bcee8668e
SHA5125d0f370e668edead821dc42104afaf7882ce55df0290598ad8badba87a7bf39a3a72ba9e0abf5d82a607d27f4446be4e91eb5d3aa80f42bd631f5bebda54659d
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5b30cac28a2f10ed44b377b8d2b0f107c
SHA1dce97c3dae91b001060815b18501cc8a66695306
SHA2561a1b05720cd09a630ed51ebceb17e2905bb69abb3f2df4de74922816639bac65
SHA512d54608a2e009d8ef85a6e0ae48994613eec738d7901082a3b1301c2936b5d2344fe28fc1cfd5325cd886303f3a7df85cada4c80ed16a256590b76252810f977a
-
Filesize
106KB
MD5b30cac28a2f10ed44b377b8d2b0f107c
SHA1dce97c3dae91b001060815b18501cc8a66695306
SHA2561a1b05720cd09a630ed51ebceb17e2905bb69abb3f2df4de74922816639bac65
SHA512d54608a2e009d8ef85a6e0ae48994613eec738d7901082a3b1301c2936b5d2344fe28fc1cfd5325cd886303f3a7df85cada4c80ed16a256590b76252810f977a
-
Filesize
106KB
MD5b30cac28a2f10ed44b377b8d2b0f107c
SHA1dce97c3dae91b001060815b18501cc8a66695306
SHA2561a1b05720cd09a630ed51ebceb17e2905bb69abb3f2df4de74922816639bac65
SHA512d54608a2e009d8ef85a6e0ae48994613eec738d7901082a3b1301c2936b5d2344fe28fc1cfd5325cd886303f3a7df85cada4c80ed16a256590b76252810f977a
-
Filesize
241KB
MD55bb3334d80c50e8316ffc8f0d3c562f1
SHA1b2ac9260ba2bf6507ba536324461ff8a220db184
SHA25683f63fe7503060319e0311a9f20749035d8a82861a316d9da905414403de6987
SHA51270d39faf01d37df11e81d002f871a5b59077cf519c1f52d31a5ceaf86f28a70258a14e8dbcbe7dd5e47142c811fb43b21ed1a5285a26c4fd98b2eb755c0d5944
-
Filesize
241KB
MD55bb3334d80c50e8316ffc8f0d3c562f1
SHA1b2ac9260ba2bf6507ba536324461ff8a220db184
SHA25683f63fe7503060319e0311a9f20749035d8a82861a316d9da905414403de6987
SHA51270d39faf01d37df11e81d002f871a5b59077cf519c1f52d31a5ceaf86f28a70258a14e8dbcbe7dd5e47142c811fb43b21ed1a5285a26c4fd98b2eb755c0d5944
-
Filesize
108KB
MD5255e8eff8ca888ea36bdfbb37f62d5b3
SHA17b3f2e371c566479adf5e37cb7e74accd34dc51b
SHA25698c76e9337a965162faa6393d28a9ec5abfc1a1ffdcae311c2e11e0aa2b0ccf9
SHA51245f77001be252bd50eb7f4ea2a90b26401855c77a55de2e54a1f7ff46142b6e83bd49c0cfe52d3ed23f772f4bb75a777f462f08d2734958c14f79b059bb8e751
-
Filesize
176KB
MD5c3660869c67cfd9a21634a10dc8ebe93
SHA1502bdb8bc5fbd3b51e318f39584fc3a4d49c9556
SHA2569d8b0695dafd5acc4ccff2776e5e5f0ee98f6d37749476baffd610c2c147e424
SHA5127caf47a023eab1256dcc67ecf6e37d80d3062a365a79c742a9c3fe20091ee3bbc06184ab4226c76d5ff13e9b3bf659d3edf4314b943857438249123397688e42
-
Filesize
158KB
MD53fc04868a74fc20c5f5b08d2320b3c09
SHA10c2242ca740650591bc2aad95e0d933fc5042c43
SHA256329ddece0d02c2a196915a08b1961c949f74157b999961ab0d351a7bcee8668e
SHA5125d0f370e668edead821dc42104afaf7882ce55df0290598ad8badba87a7bf39a3a72ba9e0abf5d82a607d27f4446be4e91eb5d3aa80f42bd631f5bebda54659d