Analysis
-
max time kernel
162s -
max time network
176s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 11:00
Static task
static1
Behavioral task
behavioral1
Sample
0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe
Resource
win10v2004-20221111-en
General
-
Target
0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe
-
Size
446KB
-
MD5
a0cf730e2e2e90c865f4ee29c6cf777c
-
SHA1
7c34b91ffeb98378f400cb9ac71e36f4024e7588
-
SHA256
0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d
-
SHA512
d0a9f886d2f4f6382cb2b42267cc24e0f86f7fadd1af3daa63fb43882350749c61f71d84cb2a42f56d73b0e49128d39264fdd01d108eb3cb8b83d26127522b5b
-
SSDEEP
6144:XzfmHVOoKSD5EBcLet20epWTY0JuaYmg8mUOzME5m7p/nb7zxzbcxLmK5aANCnnY:yHVKSZeJoWTFUhmg8mtzE7pb75wLbExY
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4524 installd.exe 4868 nethtsrv.exe 1836 netupdsrv.exe 444 nethtsrv.exe 3088 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exeinstalld.exenethtsrv.exenethtsrv.exepid process 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe 4524 installd.exe 4868 nethtsrv.exe 4868 nethtsrv.exe 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe 444 nethtsrv.exe 444 nethtsrv.exe 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe File created C:\Windows\SysWOW64\hfpapi.dll 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe File created C:\Windows\SysWOW64\installd.exe 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe File created C:\Windows\SysWOW64\nethtsrv.exe 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe File created C:\Windows\SysWOW64\netupdsrv.exe 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe -
Drops file in Program Files directory 3 IoCs
Processes:
0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 648 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 444 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exenet.exenet.exenet.exenet.exedescription pid process target process PID 3312 wrote to memory of 2004 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe net.exe PID 3312 wrote to memory of 2004 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe net.exe PID 3312 wrote to memory of 2004 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe net.exe PID 2004 wrote to memory of 1616 2004 net.exe net1.exe PID 2004 wrote to memory of 1616 2004 net.exe net1.exe PID 2004 wrote to memory of 1616 2004 net.exe net1.exe PID 3312 wrote to memory of 100 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe net.exe PID 3312 wrote to memory of 100 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe net.exe PID 3312 wrote to memory of 100 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe net.exe PID 100 wrote to memory of 3196 100 net.exe net1.exe PID 100 wrote to memory of 3196 100 net.exe net1.exe PID 100 wrote to memory of 3196 100 net.exe net1.exe PID 3312 wrote to memory of 4524 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe installd.exe PID 3312 wrote to memory of 4524 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe installd.exe PID 3312 wrote to memory of 4524 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe installd.exe PID 3312 wrote to memory of 4868 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe nethtsrv.exe PID 3312 wrote to memory of 4868 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe nethtsrv.exe PID 3312 wrote to memory of 4868 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe nethtsrv.exe PID 3312 wrote to memory of 1836 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe netupdsrv.exe PID 3312 wrote to memory of 1836 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe netupdsrv.exe PID 3312 wrote to memory of 1836 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe netupdsrv.exe PID 3312 wrote to memory of 2792 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe net.exe PID 3312 wrote to memory of 2792 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe net.exe PID 3312 wrote to memory of 2792 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe net.exe PID 2792 wrote to memory of 1400 2792 net.exe net1.exe PID 2792 wrote to memory of 1400 2792 net.exe net1.exe PID 2792 wrote to memory of 1400 2792 net.exe net1.exe PID 3312 wrote to memory of 3864 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe net.exe PID 3312 wrote to memory of 3864 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe net.exe PID 3312 wrote to memory of 3864 3312 0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe net.exe PID 3864 wrote to memory of 1904 3864 net.exe net1.exe PID 3864 wrote to memory of 1904 3864 net.exe net1.exe PID 3864 wrote to memory of 1904 3864 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe"C:\Users\Admin\AppData\Local\Temp\0aad80ed1112bc4b076d3623e3524cdb86d240560012f7737cbef2760604197d.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1616
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:100 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3196
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4524 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4868 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1836 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1400
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3864 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1904
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:444
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3088
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5e08c5abdf06785072340854c9bd36cd7
SHA1e644b91d0d1aca5f6c949fd5f4a1a1ec327a70db
SHA2561a309d7bf83a7b4ccf09d9890949eba82bb4a3ad703f06c363139af242781866
SHA512a88be4299df6b85b965aa63e22e822b6d7450acf7a86c25ab8a2be73f1b095d91c361ec55850fa4ff5fe239181189adeaf34058c52bf58f8b9182a67d1d0498b
-
Filesize
106KB
MD5e08c5abdf06785072340854c9bd36cd7
SHA1e644b91d0d1aca5f6c949fd5f4a1a1ec327a70db
SHA2561a309d7bf83a7b4ccf09d9890949eba82bb4a3ad703f06c363139af242781866
SHA512a88be4299df6b85b965aa63e22e822b6d7450acf7a86c25ab8a2be73f1b095d91c361ec55850fa4ff5fe239181189adeaf34058c52bf58f8b9182a67d1d0498b
-
Filesize
106KB
MD5e08c5abdf06785072340854c9bd36cd7
SHA1e644b91d0d1aca5f6c949fd5f4a1a1ec327a70db
SHA2561a309d7bf83a7b4ccf09d9890949eba82bb4a3ad703f06c363139af242781866
SHA512a88be4299df6b85b965aa63e22e822b6d7450acf7a86c25ab8a2be73f1b095d91c361ec55850fa4ff5fe239181189adeaf34058c52bf58f8b9182a67d1d0498b
-
Filesize
106KB
MD5e08c5abdf06785072340854c9bd36cd7
SHA1e644b91d0d1aca5f6c949fd5f4a1a1ec327a70db
SHA2561a309d7bf83a7b4ccf09d9890949eba82bb4a3ad703f06c363139af242781866
SHA512a88be4299df6b85b965aa63e22e822b6d7450acf7a86c25ab8a2be73f1b095d91c361ec55850fa4ff5fe239181189adeaf34058c52bf58f8b9182a67d1d0498b
-
Filesize
241KB
MD59ebe5352f89a76c29cc7dd0cb11e9047
SHA1bfd71d45ec7b094174979fdc954a13e7935cc7f1
SHA2567459a76ad0bf47e9e69ff998c7eea83b051f8828ac94e866934e0b5f8eec2457
SHA51200a244b7da8b33b77945347670f1be146a1090bb9099cc15bd1d0d68a2d0fec6901a1e250ce0cdba0e703582978d70f6b6ea634e6f252c69522d9f627d3d3381
-
Filesize
241KB
MD59ebe5352f89a76c29cc7dd0cb11e9047
SHA1bfd71d45ec7b094174979fdc954a13e7935cc7f1
SHA2567459a76ad0bf47e9e69ff998c7eea83b051f8828ac94e866934e0b5f8eec2457
SHA51200a244b7da8b33b77945347670f1be146a1090bb9099cc15bd1d0d68a2d0fec6901a1e250ce0cdba0e703582978d70f6b6ea634e6f252c69522d9f627d3d3381
-
Filesize
241KB
MD59ebe5352f89a76c29cc7dd0cb11e9047
SHA1bfd71d45ec7b094174979fdc954a13e7935cc7f1
SHA2567459a76ad0bf47e9e69ff998c7eea83b051f8828ac94e866934e0b5f8eec2457
SHA51200a244b7da8b33b77945347670f1be146a1090bb9099cc15bd1d0d68a2d0fec6901a1e250ce0cdba0e703582978d70f6b6ea634e6f252c69522d9f627d3d3381
-
Filesize
108KB
MD569257b2383686bc47b5b37f7146a5043
SHA13b4c174ae73d00d055ff8d5343a5defe9dfea490
SHA2564bab9e8fd8604df0884f7999e9c11295b724f49d9685c2aa16c8651801ce8ab6
SHA5123834e00e9a3060163911cdc28129b8df027b5ae42f665316a690ee5ce3067839478b42f5bc0b6ff9c36d2b33a2fc1bb88057f6ad93f53c239ae73e6443c8fff1
-
Filesize
108KB
MD569257b2383686bc47b5b37f7146a5043
SHA13b4c174ae73d00d055ff8d5343a5defe9dfea490
SHA2564bab9e8fd8604df0884f7999e9c11295b724f49d9685c2aa16c8651801ce8ab6
SHA5123834e00e9a3060163911cdc28129b8df027b5ae42f665316a690ee5ce3067839478b42f5bc0b6ff9c36d2b33a2fc1bb88057f6ad93f53c239ae73e6443c8fff1
-
Filesize
176KB
MD5751c3644602b71ac23ceafcc7e49cf9d
SHA1cab202f0751a7d10a5deb75dcc5055ee0bf3102e
SHA256aa0c68d02c37755843258c827b4e6cbcab29cf51f40af726ae1728d91330905d
SHA512cc86aa8a17a66df3779cf9a93718e16533fb2f9526a9ced6b3e0d01d8cdaa8f4ce52eb4cf4c43c62761153ac109e00c3adfb89e8efd3b52fe3ee9b60aafba262
-
Filesize
176KB
MD5751c3644602b71ac23ceafcc7e49cf9d
SHA1cab202f0751a7d10a5deb75dcc5055ee0bf3102e
SHA256aa0c68d02c37755843258c827b4e6cbcab29cf51f40af726ae1728d91330905d
SHA512cc86aa8a17a66df3779cf9a93718e16533fb2f9526a9ced6b3e0d01d8cdaa8f4ce52eb4cf4c43c62761153ac109e00c3adfb89e8efd3b52fe3ee9b60aafba262
-
Filesize
176KB
MD5751c3644602b71ac23ceafcc7e49cf9d
SHA1cab202f0751a7d10a5deb75dcc5055ee0bf3102e
SHA256aa0c68d02c37755843258c827b4e6cbcab29cf51f40af726ae1728d91330905d
SHA512cc86aa8a17a66df3779cf9a93718e16533fb2f9526a9ced6b3e0d01d8cdaa8f4ce52eb4cf4c43c62761153ac109e00c3adfb89e8efd3b52fe3ee9b60aafba262
-
Filesize
158KB
MD5d80687ba4c32f8d2019bd7bd91c20eb5
SHA15bf5eb6c805b4d0c0a98594e9aa9156a5c1adb0d
SHA2563e945f0380cb631fc489a69391bcf362625219a148f6714dc5b5f734b145f247
SHA51212c9e673302de4fd5591772ac00ad6d9d12a501f2a1d75966a7e2d22953322d8fa00bfba6259f34d783fc738bebb3998048653a607a68f75739b4831efcd53eb
-
Filesize
158KB
MD5d80687ba4c32f8d2019bd7bd91c20eb5
SHA15bf5eb6c805b4d0c0a98594e9aa9156a5c1adb0d
SHA2563e945f0380cb631fc489a69391bcf362625219a148f6714dc5b5f734b145f247
SHA51212c9e673302de4fd5591772ac00ad6d9d12a501f2a1d75966a7e2d22953322d8fa00bfba6259f34d783fc738bebb3998048653a607a68f75739b4831efcd53eb
-
Filesize
158KB
MD5d80687ba4c32f8d2019bd7bd91c20eb5
SHA15bf5eb6c805b4d0c0a98594e9aa9156a5c1adb0d
SHA2563e945f0380cb631fc489a69391bcf362625219a148f6714dc5b5f734b145f247
SHA51212c9e673302de4fd5591772ac00ad6d9d12a501f2a1d75966a7e2d22953322d8fa00bfba6259f34d783fc738bebb3998048653a607a68f75739b4831efcd53eb