Analysis
-
max time kernel
91s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:15
Static task
static1
Behavioral task
behavioral1
Sample
b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe
Resource
win10v2004-20220812-en
General
-
Target
b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe
-
Size
602KB
-
MD5
c6d9fa1140b6809ed70f429d9ca87087
-
SHA1
1c53f02dca5a54a87d167a052ca2e0d5ad51d678
-
SHA256
b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499
-
SHA512
50f18ea8bc83a0bac2f0155b374ea158ac8ae7afea4cd5c3fe13dee141602c007faa309eb9a2c2cf24307cc2041ac694b47ce5177ae6408e7752daf1cd52782d
-
SSDEEP
12288:7Iny5DYT76p44tD/pQKLxM+Yd4cS51EnxXkaQ1ZHR/3UB:DUTep44l/phBtb5wa9k
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1452 installd.exe 552 nethtsrv.exe 4060 netupdsrv.exe 3720 nethtsrv.exe 2628 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe 1452 installd.exe 552 nethtsrv.exe 552 nethtsrv.exe 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe 3720 nethtsrv.exe 3720 nethtsrv.exe 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exedescription ioc process File created C:\Windows\SysWOW64\installd.exe b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe File created C:\Windows\SysWOW64\nethtsrv.exe b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe File created C:\Windows\SysWOW64\netupdsrv.exe b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe File created C:\Windows\SysWOW64\hfnapi.dll b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe File created C:\Windows\SysWOW64\hfpapi.dll b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe -
Drops file in Program Files directory 3 IoCs
Processes:
b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 660 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3720 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4740 wrote to memory of 4856 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe net.exe PID 4740 wrote to memory of 4856 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe net.exe PID 4740 wrote to memory of 4856 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe net.exe PID 4856 wrote to memory of 5056 4856 net.exe net1.exe PID 4856 wrote to memory of 5056 4856 net.exe net1.exe PID 4856 wrote to memory of 5056 4856 net.exe net1.exe PID 4740 wrote to memory of 4988 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe net.exe PID 4740 wrote to memory of 4988 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe net.exe PID 4740 wrote to memory of 4988 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe net.exe PID 4988 wrote to memory of 1376 4988 net.exe net1.exe PID 4988 wrote to memory of 1376 4988 net.exe net1.exe PID 4988 wrote to memory of 1376 4988 net.exe net1.exe PID 4740 wrote to memory of 1452 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe installd.exe PID 4740 wrote to memory of 1452 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe installd.exe PID 4740 wrote to memory of 1452 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe installd.exe PID 4740 wrote to memory of 552 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe nethtsrv.exe PID 4740 wrote to memory of 552 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe nethtsrv.exe PID 4740 wrote to memory of 552 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe nethtsrv.exe PID 4740 wrote to memory of 4060 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe netupdsrv.exe PID 4740 wrote to memory of 4060 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe netupdsrv.exe PID 4740 wrote to memory of 4060 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe netupdsrv.exe PID 4740 wrote to memory of 5016 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe net.exe PID 4740 wrote to memory of 5016 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe net.exe PID 4740 wrote to memory of 5016 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe net.exe PID 5016 wrote to memory of 3512 5016 net.exe net1.exe PID 5016 wrote to memory of 3512 5016 net.exe net1.exe PID 5016 wrote to memory of 3512 5016 net.exe net1.exe PID 4740 wrote to memory of 1520 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe net.exe PID 4740 wrote to memory of 1520 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe net.exe PID 4740 wrote to memory of 1520 4740 b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe net.exe PID 1520 wrote to memory of 2452 1520 net.exe net1.exe PID 1520 wrote to memory of 2452 1520 net.exe net1.exe PID 1520 wrote to memory of 2452 1520 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe"C:\Users\Admin\AppData\Local\Temp\b32a37375fa5778c817d048a6f1287a03197872ef7d6e444a6cf46de8a477499.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:5056
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1376
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1452 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:552 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4060 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3512
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2452
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3720
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2628
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5ef7c4033c8a45c06d774f8f788d461ab
SHA1e216dbeeb842a2ff79be8853231b946b07cec995
SHA256c6f45f3b1caef16cc2653da8001291c3190432143506bce962f4f3266dfb81a0
SHA5120cbd90c1ec8fd6d7e489e8ec87ecc08e36b3151ed1de5d231a483ae7a73bfd4d690a8368e37f25316dd13143119d685f86d2e8d1a736206c8b7948ae9263481e
-
Filesize
106KB
MD5ef7c4033c8a45c06d774f8f788d461ab
SHA1e216dbeeb842a2ff79be8853231b946b07cec995
SHA256c6f45f3b1caef16cc2653da8001291c3190432143506bce962f4f3266dfb81a0
SHA5120cbd90c1ec8fd6d7e489e8ec87ecc08e36b3151ed1de5d231a483ae7a73bfd4d690a8368e37f25316dd13143119d685f86d2e8d1a736206c8b7948ae9263481e
-
Filesize
106KB
MD5ef7c4033c8a45c06d774f8f788d461ab
SHA1e216dbeeb842a2ff79be8853231b946b07cec995
SHA256c6f45f3b1caef16cc2653da8001291c3190432143506bce962f4f3266dfb81a0
SHA5120cbd90c1ec8fd6d7e489e8ec87ecc08e36b3151ed1de5d231a483ae7a73bfd4d690a8368e37f25316dd13143119d685f86d2e8d1a736206c8b7948ae9263481e
-
Filesize
106KB
MD5ef7c4033c8a45c06d774f8f788d461ab
SHA1e216dbeeb842a2ff79be8853231b946b07cec995
SHA256c6f45f3b1caef16cc2653da8001291c3190432143506bce962f4f3266dfb81a0
SHA5120cbd90c1ec8fd6d7e489e8ec87ecc08e36b3151ed1de5d231a483ae7a73bfd4d690a8368e37f25316dd13143119d685f86d2e8d1a736206c8b7948ae9263481e
-
Filesize
241KB
MD5ffc79cf2c16e2cdd124353ec3ea20b3f
SHA1a1be6f476cb1e43e0c20d254f81c715e2cec135a
SHA2564c9dd90a6cfa7e74da89858f401a400dd4d0ab5330aa7079cc1da40ec400b109
SHA5120239d9c12bc96b484923677f60cfa2a6de265fd5cd5f49f270d03cd65105d6c6b8af29314eb6b2041aa3007cd4247b7bbf788e701b28a7d28633868f28dba54c
-
Filesize
241KB
MD5ffc79cf2c16e2cdd124353ec3ea20b3f
SHA1a1be6f476cb1e43e0c20d254f81c715e2cec135a
SHA2564c9dd90a6cfa7e74da89858f401a400dd4d0ab5330aa7079cc1da40ec400b109
SHA5120239d9c12bc96b484923677f60cfa2a6de265fd5cd5f49f270d03cd65105d6c6b8af29314eb6b2041aa3007cd4247b7bbf788e701b28a7d28633868f28dba54c
-
Filesize
241KB
MD5ffc79cf2c16e2cdd124353ec3ea20b3f
SHA1a1be6f476cb1e43e0c20d254f81c715e2cec135a
SHA2564c9dd90a6cfa7e74da89858f401a400dd4d0ab5330aa7079cc1da40ec400b109
SHA5120239d9c12bc96b484923677f60cfa2a6de265fd5cd5f49f270d03cd65105d6c6b8af29314eb6b2041aa3007cd4247b7bbf788e701b28a7d28633868f28dba54c
-
Filesize
108KB
MD560182f2f112211fb73f7ef5ddd1b0870
SHA169f61899549e0430313df181710d3b2c0ca6234a
SHA256e5945714c4a5d9230c0ef4f78f1ada56a8eb41f47eb2f9d061f27a6e48fd2c14
SHA512172779c4b64936205d3722c0531f73624dcc3373bf78bf3d208e7af42bc1ada2b38da1cf5483b1402f2803cffb758a7ee46ed399766f94915983f02e897925af
-
Filesize
108KB
MD560182f2f112211fb73f7ef5ddd1b0870
SHA169f61899549e0430313df181710d3b2c0ca6234a
SHA256e5945714c4a5d9230c0ef4f78f1ada56a8eb41f47eb2f9d061f27a6e48fd2c14
SHA512172779c4b64936205d3722c0531f73624dcc3373bf78bf3d208e7af42bc1ada2b38da1cf5483b1402f2803cffb758a7ee46ed399766f94915983f02e897925af
-
Filesize
176KB
MD5ca536c6452ecf8deb2697dc43dd41183
SHA18fcc65d5336714102a94cb9cd0669ca85ea6ea87
SHA25665728da08f207da9f6b64fc34a2edb6af5b73b6836ed42f5d1bbfb454c9bc0ea
SHA5126387a5cbf6874b20260ed4b095aa1fba826440cb81398fd3965bae12c41553f5d8bc78c0bdabc5f55b789b7204e8ab418e3041aa40572058fd8491ca2f1dfcdb
-
Filesize
176KB
MD5ca536c6452ecf8deb2697dc43dd41183
SHA18fcc65d5336714102a94cb9cd0669ca85ea6ea87
SHA25665728da08f207da9f6b64fc34a2edb6af5b73b6836ed42f5d1bbfb454c9bc0ea
SHA5126387a5cbf6874b20260ed4b095aa1fba826440cb81398fd3965bae12c41553f5d8bc78c0bdabc5f55b789b7204e8ab418e3041aa40572058fd8491ca2f1dfcdb
-
Filesize
176KB
MD5ca536c6452ecf8deb2697dc43dd41183
SHA18fcc65d5336714102a94cb9cd0669ca85ea6ea87
SHA25665728da08f207da9f6b64fc34a2edb6af5b73b6836ed42f5d1bbfb454c9bc0ea
SHA5126387a5cbf6874b20260ed4b095aa1fba826440cb81398fd3965bae12c41553f5d8bc78c0bdabc5f55b789b7204e8ab418e3041aa40572058fd8491ca2f1dfcdb
-
Filesize
158KB
MD5e8b0c0a406788797519c13220236be4a
SHA142748230ff82495eb216a4d37b6d2129fbd175da
SHA2561886d259324d9e1bad573a9060b345b04aa73dde9ceef8754c176b45836aa45b
SHA512f3ca9f415dbe7af88cd8efe9e542c0ca6f2cd556376702abd3af8e87dc12f3f9db08dc30dfe470aab2f3d4a3ba16ba12fa830046008f6690b65cef7bd80c4c9b
-
Filesize
158KB
MD5e8b0c0a406788797519c13220236be4a
SHA142748230ff82495eb216a4d37b6d2129fbd175da
SHA2561886d259324d9e1bad573a9060b345b04aa73dde9ceef8754c176b45836aa45b
SHA512f3ca9f415dbe7af88cd8efe9e542c0ca6f2cd556376702abd3af8e87dc12f3f9db08dc30dfe470aab2f3d4a3ba16ba12fa830046008f6690b65cef7bd80c4c9b
-
Filesize
158KB
MD5e8b0c0a406788797519c13220236be4a
SHA142748230ff82495eb216a4d37b6d2129fbd175da
SHA2561886d259324d9e1bad573a9060b345b04aa73dde9ceef8754c176b45836aa45b
SHA512f3ca9f415dbe7af88cd8efe9e542c0ca6f2cd556376702abd3af8e87dc12f3f9db08dc30dfe470aab2f3d4a3ba16ba12fa830046008f6690b65cef7bd80c4c9b