Analysis
-
max time kernel
14s -
max time network
17s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:57
Static task
static1
Behavioral task
behavioral1
Sample
456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe
Resource
win10v2004-20220812-en
General
-
Target
456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe
-
Size
446KB
-
MD5
7fc6f97cf4907002010b4e5b618ce71b
-
SHA1
470a72b0d359596d74da2583002022fdca7297c9
-
SHA256
456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095
-
SHA512
cc89168a76f3aa9af472c2b0a3e0bbbbccc62b1d971eb9094762ef9bff791b32876c8194f8b795a08a7a448fd0cb3eeff1737d42cf80f4c576fc449813e96520
-
SSDEEP
6144:XzfbGHnl5vE3vKD+Jued9MnWA5YnOB5mQjmM0kmP6KmeNRKQYFtdq/ckYquFfn9D:XGY3MeUnW5O2qTQ6eezdvdf9C8
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3856 installd.exe 3288 nethtsrv.exe 4128 netupdsrv.exe 4024 nethtsrv.exe 4736 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exeinstalld.exenethtsrv.exenethtsrv.exepid process 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe 3856 installd.exe 3288 nethtsrv.exe 3288 nethtsrv.exe 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe 4024 nethtsrv.exe 4024 nethtsrv.exe 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exedescription ioc process File created C:\Windows\SysWOW64\installd.exe 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe File created C:\Windows\SysWOW64\nethtsrv.exe 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe File created C:\Windows\SysWOW64\netupdsrv.exe 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe File created C:\Windows\SysWOW64\hfnapi.dll 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe File created C:\Windows\SysWOW64\hfpapi.dll 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe -
Drops file in Program Files directory 3 IoCs
Processes:
456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\ver.xml 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 664 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4024 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exenet.exenet.exenet.exenet.exedescription pid process target process PID 2064 wrote to memory of 4356 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe net.exe PID 2064 wrote to memory of 4356 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe net.exe PID 2064 wrote to memory of 4356 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe net.exe PID 4356 wrote to memory of 3508 4356 net.exe net1.exe PID 4356 wrote to memory of 3508 4356 net.exe net1.exe PID 4356 wrote to memory of 3508 4356 net.exe net1.exe PID 2064 wrote to memory of 3924 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe net.exe PID 2064 wrote to memory of 3924 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe net.exe PID 2064 wrote to memory of 3924 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe net.exe PID 3924 wrote to memory of 3964 3924 net.exe net1.exe PID 3924 wrote to memory of 3964 3924 net.exe net1.exe PID 3924 wrote to memory of 3964 3924 net.exe net1.exe PID 2064 wrote to memory of 3856 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe installd.exe PID 2064 wrote to memory of 3856 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe installd.exe PID 2064 wrote to memory of 3856 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe installd.exe PID 2064 wrote to memory of 3288 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe nethtsrv.exe PID 2064 wrote to memory of 3288 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe nethtsrv.exe PID 2064 wrote to memory of 3288 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe nethtsrv.exe PID 2064 wrote to memory of 4128 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe netupdsrv.exe PID 2064 wrote to memory of 4128 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe netupdsrv.exe PID 2064 wrote to memory of 4128 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe netupdsrv.exe PID 2064 wrote to memory of 3848 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe net.exe PID 2064 wrote to memory of 3848 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe net.exe PID 2064 wrote to memory of 3848 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe net.exe PID 3848 wrote to memory of 1504 3848 net.exe net1.exe PID 3848 wrote to memory of 1504 3848 net.exe net1.exe PID 3848 wrote to memory of 1504 3848 net.exe net1.exe PID 2064 wrote to memory of 4496 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe net.exe PID 2064 wrote to memory of 4496 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe net.exe PID 2064 wrote to memory of 4496 2064 456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe net.exe PID 4496 wrote to memory of 852 4496 net.exe net1.exe PID 4496 wrote to memory of 852 4496 net.exe net1.exe PID 4496 wrote to memory of 852 4496 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe"C:\Users\Admin\AppData\Local\Temp\456ac2edac72ebce67a676a9895380012b71cfd38802f29943f0d7a3a2c5d095.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:3508
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3964
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3856 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3288 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4128 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1504
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:852
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4736
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD50ce852a150d651a22a5ace6a933dcfbf
SHA1d2cb05fb12439d586f89e08a9b195efb5d308f60
SHA25620f843181d4ae8f480bf7dcdc3a45f45a451ce084b9651d12c3dbfc57edc2a95
SHA51296565420e6c92245db3c9a90a759848504fc6bafe075bd6d6dfe7b6fd6828f890974f01e15c3931da5e0f98e8a979a93f90e0454727a9c888030153179113a8d
-
Filesize
106KB
MD50ce852a150d651a22a5ace6a933dcfbf
SHA1d2cb05fb12439d586f89e08a9b195efb5d308f60
SHA25620f843181d4ae8f480bf7dcdc3a45f45a451ce084b9651d12c3dbfc57edc2a95
SHA51296565420e6c92245db3c9a90a759848504fc6bafe075bd6d6dfe7b6fd6828f890974f01e15c3931da5e0f98e8a979a93f90e0454727a9c888030153179113a8d
-
Filesize
106KB
MD50ce852a150d651a22a5ace6a933dcfbf
SHA1d2cb05fb12439d586f89e08a9b195efb5d308f60
SHA25620f843181d4ae8f480bf7dcdc3a45f45a451ce084b9651d12c3dbfc57edc2a95
SHA51296565420e6c92245db3c9a90a759848504fc6bafe075bd6d6dfe7b6fd6828f890974f01e15c3931da5e0f98e8a979a93f90e0454727a9c888030153179113a8d
-
Filesize
106KB
MD50ce852a150d651a22a5ace6a933dcfbf
SHA1d2cb05fb12439d586f89e08a9b195efb5d308f60
SHA25620f843181d4ae8f480bf7dcdc3a45f45a451ce084b9651d12c3dbfc57edc2a95
SHA51296565420e6c92245db3c9a90a759848504fc6bafe075bd6d6dfe7b6fd6828f890974f01e15c3931da5e0f98e8a979a93f90e0454727a9c888030153179113a8d
-
Filesize
241KB
MD5403deef708f764d5bea96c3482a03e9e
SHA1046ff28b459cc30b6180b231523aaea8f993b821
SHA2564fdeb7581d50d2bca21f50ef189719463ce0a96f690e27d9acf1dadf4d51f896
SHA512ff118bdef647419200f13cd203bee0813a685dfeb0337d949bc244bf898ea6299200ce19ac9c9c2083be9607af9b9984ddc9036a56e3e4426527a22e2af0c6da
-
Filesize
241KB
MD5403deef708f764d5bea96c3482a03e9e
SHA1046ff28b459cc30b6180b231523aaea8f993b821
SHA2564fdeb7581d50d2bca21f50ef189719463ce0a96f690e27d9acf1dadf4d51f896
SHA512ff118bdef647419200f13cd203bee0813a685dfeb0337d949bc244bf898ea6299200ce19ac9c9c2083be9607af9b9984ddc9036a56e3e4426527a22e2af0c6da
-
Filesize
241KB
MD5403deef708f764d5bea96c3482a03e9e
SHA1046ff28b459cc30b6180b231523aaea8f993b821
SHA2564fdeb7581d50d2bca21f50ef189719463ce0a96f690e27d9acf1dadf4d51f896
SHA512ff118bdef647419200f13cd203bee0813a685dfeb0337d949bc244bf898ea6299200ce19ac9c9c2083be9607af9b9984ddc9036a56e3e4426527a22e2af0c6da
-
Filesize
108KB
MD53ec220ab09eb8b45df49a3d52c02832e
SHA1e7a79ed7a08ad453a100ebfa4a2688a6d1e3aee0
SHA256dca60228999d2adbc5a1e285e3e9328fc99c07c8045a427716abecac96164325
SHA512e60396ee46b8c681625a80cb1b1147ac6c9b8c37712f625f028834171f26445ff4e4ef0d495d680226f7e2cafe51c305a5c39174e7f0c76e101c65381ad29fad
-
Filesize
108KB
MD53ec220ab09eb8b45df49a3d52c02832e
SHA1e7a79ed7a08ad453a100ebfa4a2688a6d1e3aee0
SHA256dca60228999d2adbc5a1e285e3e9328fc99c07c8045a427716abecac96164325
SHA512e60396ee46b8c681625a80cb1b1147ac6c9b8c37712f625f028834171f26445ff4e4ef0d495d680226f7e2cafe51c305a5c39174e7f0c76e101c65381ad29fad
-
Filesize
176KB
MD5c3830bbca55b6021bb33c1477124727e
SHA16cde47936b0945337f4dec4b4053cbd4dee69510
SHA256052e478b16cefe54b0433d5c4d9c963b5422e2d04f7ae430026387097f48add7
SHA512f55b3a2441791f8e719b1d6af46b099ea550c5ee760f60eb935cee17f7d2da6f347bf8be79882814e4376849a7f53dde6daaa71d53f6aba24af192202b16ffa4
-
Filesize
176KB
MD5c3830bbca55b6021bb33c1477124727e
SHA16cde47936b0945337f4dec4b4053cbd4dee69510
SHA256052e478b16cefe54b0433d5c4d9c963b5422e2d04f7ae430026387097f48add7
SHA512f55b3a2441791f8e719b1d6af46b099ea550c5ee760f60eb935cee17f7d2da6f347bf8be79882814e4376849a7f53dde6daaa71d53f6aba24af192202b16ffa4
-
Filesize
176KB
MD5c3830bbca55b6021bb33c1477124727e
SHA16cde47936b0945337f4dec4b4053cbd4dee69510
SHA256052e478b16cefe54b0433d5c4d9c963b5422e2d04f7ae430026387097f48add7
SHA512f55b3a2441791f8e719b1d6af46b099ea550c5ee760f60eb935cee17f7d2da6f347bf8be79882814e4376849a7f53dde6daaa71d53f6aba24af192202b16ffa4
-
Filesize
159KB
MD52319fb5370b3605a7511ae091ac67a05
SHA11b086087cce3fca0e7260fb18ddadbb7df0f4c90
SHA2566e09718b2aa51ffa3d66c53bd523c06765e98b56ff743063394d76e49fc13728
SHA5128fedcb20d0ed1acfde787f9bfa884291a0935764112fcc3f494763b59ad46760e431b6fed3cb24f8d283b7a9713608f7317f25188b4fcb12ad88243dada6b04e
-
Filesize
159KB
MD52319fb5370b3605a7511ae091ac67a05
SHA11b086087cce3fca0e7260fb18ddadbb7df0f4c90
SHA2566e09718b2aa51ffa3d66c53bd523c06765e98b56ff743063394d76e49fc13728
SHA5128fedcb20d0ed1acfde787f9bfa884291a0935764112fcc3f494763b59ad46760e431b6fed3cb24f8d283b7a9713608f7317f25188b4fcb12ad88243dada6b04e
-
Filesize
159KB
MD52319fb5370b3605a7511ae091ac67a05
SHA11b086087cce3fca0e7260fb18ddadbb7df0f4c90
SHA2566e09718b2aa51ffa3d66c53bd523c06765e98b56ff743063394d76e49fc13728
SHA5128fedcb20d0ed1acfde787f9bfa884291a0935764112fcc3f494763b59ad46760e431b6fed3cb24f8d283b7a9713608f7317f25188b4fcb12ad88243dada6b04e