Analysis
-
max time kernel
169s -
max time network
196s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:59
Static task
static1
Behavioral task
behavioral1
Sample
191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe
Resource
win10v2004-20221111-en
General
-
Target
191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe
-
Size
445KB
-
MD5
85a530c1f6fa3e3c3f953a6042c9dbbf
-
SHA1
73f665f457f277f5ff93710b5491a316cd59e235
-
SHA256
191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2
-
SHA512
0651cc875051ac00f5dc6c116ffb2fa932998b7c674862af5dac8811440260899f17436b20fd8aa555da2da17327def9aee6fdb392830118bdb0bf1f455ecf7e
-
SSDEEP
12288:FmxLhe0XfrZcJRxz3lWAs3oyBrsC7eMm9nGcFt:FmxdNXfrZcLxRW53oyBrssGP
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 2940 installd.exe 3928 nethtsrv.exe 1180 netupdsrv.exe 360 nethtsrv.exe 1160 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exeinstalld.exenethtsrv.exenethtsrv.exepid process 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe 2940 installd.exe 3928 nethtsrv.exe 3928 nethtsrv.exe 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe 360 nethtsrv.exe 360 nethtsrv.exe 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe File created C:\Windows\SysWOW64\netupdsrv.exe 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe File created C:\Windows\SysWOW64\hfnapi.dll 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe File created C:\Windows\SysWOW64\hfpapi.dll 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe File created C:\Windows\SysWOW64\installd.exe 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe -
Drops file in Program Files directory 3 IoCs
Processes:
191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 656 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 360 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exenet.exenet.exenet.exenet.exedescription pid process target process PID 2164 wrote to memory of 4444 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe net.exe PID 2164 wrote to memory of 4444 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe net.exe PID 2164 wrote to memory of 4444 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe net.exe PID 4444 wrote to memory of 4924 4444 net.exe net1.exe PID 4444 wrote to memory of 4924 4444 net.exe net1.exe PID 4444 wrote to memory of 4924 4444 net.exe net1.exe PID 2164 wrote to memory of 2180 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe net.exe PID 2164 wrote to memory of 2180 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe net.exe PID 2164 wrote to memory of 2180 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe net.exe PID 2180 wrote to memory of 408 2180 net.exe net1.exe PID 2180 wrote to memory of 408 2180 net.exe net1.exe PID 2180 wrote to memory of 408 2180 net.exe net1.exe PID 2164 wrote to memory of 2940 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe installd.exe PID 2164 wrote to memory of 2940 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe installd.exe PID 2164 wrote to memory of 2940 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe installd.exe PID 2164 wrote to memory of 3928 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe nethtsrv.exe PID 2164 wrote to memory of 3928 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe nethtsrv.exe PID 2164 wrote to memory of 3928 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe nethtsrv.exe PID 2164 wrote to memory of 1180 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe netupdsrv.exe PID 2164 wrote to memory of 1180 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe netupdsrv.exe PID 2164 wrote to memory of 1180 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe netupdsrv.exe PID 2164 wrote to memory of 4824 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe net.exe PID 2164 wrote to memory of 4824 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe net.exe PID 2164 wrote to memory of 4824 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe net.exe PID 4824 wrote to memory of 1468 4824 net.exe net1.exe PID 4824 wrote to memory of 1468 4824 net.exe net1.exe PID 4824 wrote to memory of 1468 4824 net.exe net1.exe PID 2164 wrote to memory of 676 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe net.exe PID 2164 wrote to memory of 676 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe net.exe PID 2164 wrote to memory of 676 2164 191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe net.exe PID 676 wrote to memory of 4660 676 net.exe net1.exe PID 676 wrote to memory of 4660 676 net.exe net1.exe PID 676 wrote to memory of 4660 676 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe"C:\Users\Admin\AppData\Local\Temp\191cb3a79e87499c9954f7ba837e6353c548764afd81f12dd73b1dd753d285c2.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4924
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:408
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2940 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3928 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1180 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1468
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4660
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:360
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1160
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5d4a16f319dbc3b63f898907891348fe1
SHA16622f0fe7359c6d0128107e12031df2e5c541fea
SHA256eda146048a60dcee4fcd800cbed447ea7f2c684fc77bebb91761f4de2a014308
SHA5129b402853217f8dd0730045553b252673110edaa233f244691fa03ed1cde9b8ac221f408424ab91fa23ea0e2912ce0b979d8c1c5be024d2dc3245e261cb04d295
-
Filesize
106KB
MD5d4a16f319dbc3b63f898907891348fe1
SHA16622f0fe7359c6d0128107e12031df2e5c541fea
SHA256eda146048a60dcee4fcd800cbed447ea7f2c684fc77bebb91761f4de2a014308
SHA5129b402853217f8dd0730045553b252673110edaa233f244691fa03ed1cde9b8ac221f408424ab91fa23ea0e2912ce0b979d8c1c5be024d2dc3245e261cb04d295
-
Filesize
106KB
MD5d4a16f319dbc3b63f898907891348fe1
SHA16622f0fe7359c6d0128107e12031df2e5c541fea
SHA256eda146048a60dcee4fcd800cbed447ea7f2c684fc77bebb91761f4de2a014308
SHA5129b402853217f8dd0730045553b252673110edaa233f244691fa03ed1cde9b8ac221f408424ab91fa23ea0e2912ce0b979d8c1c5be024d2dc3245e261cb04d295
-
Filesize
106KB
MD5d4a16f319dbc3b63f898907891348fe1
SHA16622f0fe7359c6d0128107e12031df2e5c541fea
SHA256eda146048a60dcee4fcd800cbed447ea7f2c684fc77bebb91761f4de2a014308
SHA5129b402853217f8dd0730045553b252673110edaa233f244691fa03ed1cde9b8ac221f408424ab91fa23ea0e2912ce0b979d8c1c5be024d2dc3245e261cb04d295
-
Filesize
241KB
MD5f5998b172e73f60ed8a1b0450b6ee31b
SHA11ba1f72661dfb28c81dd83de69f63c9f32afd2e8
SHA25669ea19a9b4d793f659a14a9b97042c4092b7cc8b378a7ecb8074bf15636412f4
SHA512fc68e13f7ac8a0cdc41d27b6825d9e79ec453396bae0c76b1ea73faa05eaf42933aedcbe1d1e10fac752c0c12a88632886ab86f74c80092b38afafe7144fd085
-
Filesize
241KB
MD5f5998b172e73f60ed8a1b0450b6ee31b
SHA11ba1f72661dfb28c81dd83de69f63c9f32afd2e8
SHA25669ea19a9b4d793f659a14a9b97042c4092b7cc8b378a7ecb8074bf15636412f4
SHA512fc68e13f7ac8a0cdc41d27b6825d9e79ec453396bae0c76b1ea73faa05eaf42933aedcbe1d1e10fac752c0c12a88632886ab86f74c80092b38afafe7144fd085
-
Filesize
241KB
MD5f5998b172e73f60ed8a1b0450b6ee31b
SHA11ba1f72661dfb28c81dd83de69f63c9f32afd2e8
SHA25669ea19a9b4d793f659a14a9b97042c4092b7cc8b378a7ecb8074bf15636412f4
SHA512fc68e13f7ac8a0cdc41d27b6825d9e79ec453396bae0c76b1ea73faa05eaf42933aedcbe1d1e10fac752c0c12a88632886ab86f74c80092b38afafe7144fd085
-
Filesize
108KB
MD51754a357c813d9aca606f9accbd29486
SHA10fb22315899503e1724e19ffefb5853f2c7650d9
SHA2561c7fe9112eaf48b321c0dd568d261c950b669b607ae76053964df0d7d1ea5e7a
SHA5120d5b50ef6628de8bee971e28bf1ce56c1360e8402d1545198642c56bae7b0ed4f85761f6b28cdf6f54654ff2fb455fbefb0189c8ed198cc403e8d9c433b3bac0
-
Filesize
108KB
MD51754a357c813d9aca606f9accbd29486
SHA10fb22315899503e1724e19ffefb5853f2c7650d9
SHA2561c7fe9112eaf48b321c0dd568d261c950b669b607ae76053964df0d7d1ea5e7a
SHA5120d5b50ef6628de8bee971e28bf1ce56c1360e8402d1545198642c56bae7b0ed4f85761f6b28cdf6f54654ff2fb455fbefb0189c8ed198cc403e8d9c433b3bac0
-
Filesize
176KB
MD50f4349dbc3cb05b3fc0015696b7eca31
SHA14a1559f68448bad41dc297bf3ca3cb6d23d334cb
SHA256bd89d4eac0352b4342865ba3db63196d2c68df481b55ae4096432031779c8a7f
SHA512c133663099b0d3d63b7e5237b18f2e8daaffe151f5c44716a9df16acff011d52952db698f6a9b321e867a63f7a4b9af29bc74ab4c1cdd0019d81c83ddce11160
-
Filesize
176KB
MD50f4349dbc3cb05b3fc0015696b7eca31
SHA14a1559f68448bad41dc297bf3ca3cb6d23d334cb
SHA256bd89d4eac0352b4342865ba3db63196d2c68df481b55ae4096432031779c8a7f
SHA512c133663099b0d3d63b7e5237b18f2e8daaffe151f5c44716a9df16acff011d52952db698f6a9b321e867a63f7a4b9af29bc74ab4c1cdd0019d81c83ddce11160
-
Filesize
176KB
MD50f4349dbc3cb05b3fc0015696b7eca31
SHA14a1559f68448bad41dc297bf3ca3cb6d23d334cb
SHA256bd89d4eac0352b4342865ba3db63196d2c68df481b55ae4096432031779c8a7f
SHA512c133663099b0d3d63b7e5237b18f2e8daaffe151f5c44716a9df16acff011d52952db698f6a9b321e867a63f7a4b9af29bc74ab4c1cdd0019d81c83ddce11160
-
Filesize
158KB
MD53e5ed75fc2ffd0a1b481c3cc319889fb
SHA16a22d2a7e3860846397c7ee2e39fe47170029f92
SHA25666f3b0895f5e150cb1883b9f2c9e18010279347818af3c7398d3dd1b9bdb88af
SHA512093d97d8c096959f6574872532a335f8115bc152726f0e51319f170161d438aca87f251bbf5b4f9cbf3c87d9e309bfcab1d0f076d534f188cb093657c38dd614
-
Filesize
158KB
MD53e5ed75fc2ffd0a1b481c3cc319889fb
SHA16a22d2a7e3860846397c7ee2e39fe47170029f92
SHA25666f3b0895f5e150cb1883b9f2c9e18010279347818af3c7398d3dd1b9bdb88af
SHA512093d97d8c096959f6574872532a335f8115bc152726f0e51319f170161d438aca87f251bbf5b4f9cbf3c87d9e309bfcab1d0f076d534f188cb093657c38dd614
-
Filesize
158KB
MD53e5ed75fc2ffd0a1b481c3cc319889fb
SHA16a22d2a7e3860846397c7ee2e39fe47170029f92
SHA25666f3b0895f5e150cb1883b9f2c9e18010279347818af3c7398d3dd1b9bdb88af
SHA512093d97d8c096959f6574872532a335f8115bc152726f0e51319f170161d438aca87f251bbf5b4f9cbf3c87d9e309bfcab1d0f076d534f188cb093657c38dd614