Analysis
-
max time kernel
64s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:58
Static task
static1
Behavioral task
behavioral1
Sample
3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe
Resource
win10v2004-20220812-en
General
-
Target
3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe
-
Size
447KB
-
MD5
1332129c6f7e3ef158bc380ead211863
-
SHA1
c8d26742bb7f8e2cfdf43098ac129910dfe93322
-
SHA256
3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2
-
SHA512
7429156fcc9c8cc51c76a8fa915d470acd04c44e11eb00a2cabe67fcd5625c6af7a10d71819a734d3f0257bdef2a13c3b93ebb8bf85b6066d474d1467ac9caf5
-
SSDEEP
12288:KVmIzY790y7AWv6ETXNRkQvgKSzdcOyYzUjkYMx3QVgL:K0yy796E84QzaYxKeL
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1288 installd.exe 932 nethtsrv.exe 880 netupdsrv.exe 1752 nethtsrv.exe 996 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exeinstalld.exenethtsrv.exenethtsrv.exepid process 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe 1288 installd.exe 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe 932 nethtsrv.exe 932 nethtsrv.exe 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe 1752 nethtsrv.exe 1752 nethtsrv.exe 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe File created C:\Windows\SysWOW64\hfpapi.dll 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe File created C:\Windows\SysWOW64\installd.exe 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe File created C:\Windows\SysWOW64\nethtsrv.exe 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe File created C:\Windows\SysWOW64\netupdsrv.exe 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe -
Drops file in Program Files directory 3 IoCs
Processes:
3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1752 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exenet.exenet.exenet.exenet.exedescription pid process target process PID 616 wrote to memory of 1312 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe net.exe PID 616 wrote to memory of 1312 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe net.exe PID 616 wrote to memory of 1312 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe net.exe PID 616 wrote to memory of 1312 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe net.exe PID 1312 wrote to memory of 1356 1312 net.exe net1.exe PID 1312 wrote to memory of 1356 1312 net.exe net1.exe PID 1312 wrote to memory of 1356 1312 net.exe net1.exe PID 1312 wrote to memory of 1356 1312 net.exe net1.exe PID 616 wrote to memory of 624 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe net.exe PID 616 wrote to memory of 624 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe net.exe PID 616 wrote to memory of 624 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe net.exe PID 616 wrote to memory of 624 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe net.exe PID 624 wrote to memory of 860 624 net.exe net1.exe PID 624 wrote to memory of 860 624 net.exe net1.exe PID 624 wrote to memory of 860 624 net.exe net1.exe PID 624 wrote to memory of 860 624 net.exe net1.exe PID 616 wrote to memory of 1288 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe installd.exe PID 616 wrote to memory of 1288 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe installd.exe PID 616 wrote to memory of 1288 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe installd.exe PID 616 wrote to memory of 1288 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe installd.exe PID 616 wrote to memory of 1288 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe installd.exe PID 616 wrote to memory of 1288 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe installd.exe PID 616 wrote to memory of 1288 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe installd.exe PID 616 wrote to memory of 932 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe nethtsrv.exe PID 616 wrote to memory of 932 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe nethtsrv.exe PID 616 wrote to memory of 932 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe nethtsrv.exe PID 616 wrote to memory of 932 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe nethtsrv.exe PID 616 wrote to memory of 880 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe netupdsrv.exe PID 616 wrote to memory of 880 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe netupdsrv.exe PID 616 wrote to memory of 880 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe netupdsrv.exe PID 616 wrote to memory of 880 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe netupdsrv.exe PID 616 wrote to memory of 880 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe netupdsrv.exe PID 616 wrote to memory of 880 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe netupdsrv.exe PID 616 wrote to memory of 880 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe netupdsrv.exe PID 616 wrote to memory of 1992 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe net.exe PID 616 wrote to memory of 1992 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe net.exe PID 616 wrote to memory of 1992 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe net.exe PID 616 wrote to memory of 1992 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe net.exe PID 1992 wrote to memory of 1740 1992 net.exe net1.exe PID 1992 wrote to memory of 1740 1992 net.exe net1.exe PID 1992 wrote to memory of 1740 1992 net.exe net1.exe PID 1992 wrote to memory of 1740 1992 net.exe net1.exe PID 616 wrote to memory of 1152 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe net.exe PID 616 wrote to memory of 1152 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe net.exe PID 616 wrote to memory of 1152 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe net.exe PID 616 wrote to memory of 1152 616 3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe net.exe PID 1152 wrote to memory of 1292 1152 net.exe net1.exe PID 1152 wrote to memory of 1292 1152 net.exe net1.exe PID 1152 wrote to memory of 1292 1152 net.exe net1.exe PID 1152 wrote to memory of 1292 1152 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe"C:\Users\Admin\AppData\Local\Temp\3d18ca900ca5d7203766e7dadeb13986158fa76332924595e700f3e3d46e02b2.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1356
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:860
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1288 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:932 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:880 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1740
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1292
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:996
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD53d633be39713d1dd1fde2cb2b3b7f2e1
SHA16c7c4ece4d43be4a5be52ed4a0f1c8e7e89d04cf
SHA256db4d5c91270396adf3d9b59a7fb73e4cbe74b662d4c09a964c6a07663f553340
SHA5127fed8777860b5b7896eb840b4d1c6396d4ade7f51ecc6a640fa4f754eae2832d7fc22ff420e6ba791aaf9ef0a04cc19bf0d54263c07b25356919ebbdd37c779a
-
Filesize
244KB
MD51d47d2050c69b6967698aae44c8d5053
SHA10f62cfb085dfef1038ce1ba5f3302d68dba19aed
SHA2564ab553f883824514f1d4b47d836fa621a4b0b8195c226879636a1bf4488cb680
SHA51206e143ef2ff23b9f9d9a74002805b2fec0730663d9054b2d2c770d76d203f8404f688ed0c8607f8042ea028f8164fd3afaeac5e746061c5f73fdb88b2870d7c1
-
Filesize
108KB
MD525e215abf4296d24a7466feb11d8007f
SHA1cb0737ee3ea41071b2f1a2cdc0c9b3d64fa9e3ef
SHA2560e15eecab04c1212c14f190c79b463d51d0bb9ab187ff9f14c7fb3366180812f
SHA512c7a0a23c99fb6d9e59008d98a0c6176b5ccc6d9e03a9ec94f50ba8f9a271f1c5ad2548b0ac12297a81341a9b20a3dbed96a77fa145796c82e6f60fa5287bff57
-
Filesize
176KB
MD5e3da2ac36bf05dc34429273f5561a156
SHA18d892ed556bafc6056ebb26abd04df618df5efdc
SHA2561d304d21be0a3e1f745ad8afc612de21b729afc23ecb401b29643b9a9ee7683c
SHA5127386ef778bff205be5494d95eab217891a02958789e29678883339a216a727d7bbaddee1a2fbbca7eef2d20a9b4d73a6ade9a362a86b442c38fa5c8e203d9ae8
-
Filesize
176KB
MD5e3da2ac36bf05dc34429273f5561a156
SHA18d892ed556bafc6056ebb26abd04df618df5efdc
SHA2561d304d21be0a3e1f745ad8afc612de21b729afc23ecb401b29643b9a9ee7683c
SHA5127386ef778bff205be5494d95eab217891a02958789e29678883339a216a727d7bbaddee1a2fbbca7eef2d20a9b4d73a6ade9a362a86b442c38fa5c8e203d9ae8
-
Filesize
159KB
MD5cedf889e8ae16c1ff1425556d651b1c7
SHA1761de1f2c78940ffd01f06f90fcfac95298f2787
SHA25615799a7387b35c4ab862879e4b44689e15e41971c0866a0aa6fa957024077375
SHA51269b674a7e67b146c9a02ebb6aa3694886778fc7cc9641975bdf6ca19278341dcf9b1a55751297c33864ba4d235d2403f75f39920c4dfee9ce7c8ad3e0bdd618d
-
Filesize
159KB
MD5cedf889e8ae16c1ff1425556d651b1c7
SHA1761de1f2c78940ffd01f06f90fcfac95298f2787
SHA25615799a7387b35c4ab862879e4b44689e15e41971c0866a0aa6fa957024077375
SHA51269b674a7e67b146c9a02ebb6aa3694886778fc7cc9641975bdf6ca19278341dcf9b1a55751297c33864ba4d235d2403f75f39920c4dfee9ce7c8ad3e0bdd618d
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD53d633be39713d1dd1fde2cb2b3b7f2e1
SHA16c7c4ece4d43be4a5be52ed4a0f1c8e7e89d04cf
SHA256db4d5c91270396adf3d9b59a7fb73e4cbe74b662d4c09a964c6a07663f553340
SHA5127fed8777860b5b7896eb840b4d1c6396d4ade7f51ecc6a640fa4f754eae2832d7fc22ff420e6ba791aaf9ef0a04cc19bf0d54263c07b25356919ebbdd37c779a
-
Filesize
106KB
MD53d633be39713d1dd1fde2cb2b3b7f2e1
SHA16c7c4ece4d43be4a5be52ed4a0f1c8e7e89d04cf
SHA256db4d5c91270396adf3d9b59a7fb73e4cbe74b662d4c09a964c6a07663f553340
SHA5127fed8777860b5b7896eb840b4d1c6396d4ade7f51ecc6a640fa4f754eae2832d7fc22ff420e6ba791aaf9ef0a04cc19bf0d54263c07b25356919ebbdd37c779a
-
Filesize
106KB
MD53d633be39713d1dd1fde2cb2b3b7f2e1
SHA16c7c4ece4d43be4a5be52ed4a0f1c8e7e89d04cf
SHA256db4d5c91270396adf3d9b59a7fb73e4cbe74b662d4c09a964c6a07663f553340
SHA5127fed8777860b5b7896eb840b4d1c6396d4ade7f51ecc6a640fa4f754eae2832d7fc22ff420e6ba791aaf9ef0a04cc19bf0d54263c07b25356919ebbdd37c779a
-
Filesize
244KB
MD51d47d2050c69b6967698aae44c8d5053
SHA10f62cfb085dfef1038ce1ba5f3302d68dba19aed
SHA2564ab553f883824514f1d4b47d836fa621a4b0b8195c226879636a1bf4488cb680
SHA51206e143ef2ff23b9f9d9a74002805b2fec0730663d9054b2d2c770d76d203f8404f688ed0c8607f8042ea028f8164fd3afaeac5e746061c5f73fdb88b2870d7c1
-
Filesize
244KB
MD51d47d2050c69b6967698aae44c8d5053
SHA10f62cfb085dfef1038ce1ba5f3302d68dba19aed
SHA2564ab553f883824514f1d4b47d836fa621a4b0b8195c226879636a1bf4488cb680
SHA51206e143ef2ff23b9f9d9a74002805b2fec0730663d9054b2d2c770d76d203f8404f688ed0c8607f8042ea028f8164fd3afaeac5e746061c5f73fdb88b2870d7c1
-
Filesize
108KB
MD525e215abf4296d24a7466feb11d8007f
SHA1cb0737ee3ea41071b2f1a2cdc0c9b3d64fa9e3ef
SHA2560e15eecab04c1212c14f190c79b463d51d0bb9ab187ff9f14c7fb3366180812f
SHA512c7a0a23c99fb6d9e59008d98a0c6176b5ccc6d9e03a9ec94f50ba8f9a271f1c5ad2548b0ac12297a81341a9b20a3dbed96a77fa145796c82e6f60fa5287bff57
-
Filesize
176KB
MD5e3da2ac36bf05dc34429273f5561a156
SHA18d892ed556bafc6056ebb26abd04df618df5efdc
SHA2561d304d21be0a3e1f745ad8afc612de21b729afc23ecb401b29643b9a9ee7683c
SHA5127386ef778bff205be5494d95eab217891a02958789e29678883339a216a727d7bbaddee1a2fbbca7eef2d20a9b4d73a6ade9a362a86b442c38fa5c8e203d9ae8
-
Filesize
159KB
MD5cedf889e8ae16c1ff1425556d651b1c7
SHA1761de1f2c78940ffd01f06f90fcfac95298f2787
SHA25615799a7387b35c4ab862879e4b44689e15e41971c0866a0aa6fa957024077375
SHA51269b674a7e67b146c9a02ebb6aa3694886778fc7cc9641975bdf6ca19278341dcf9b1a55751297c33864ba4d235d2403f75f39920c4dfee9ce7c8ad3e0bdd618d