Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 11:00
Static task
static1
Behavioral task
behavioral1
Sample
04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe
Resource
win10v2004-20220812-en
General
-
Target
04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe
-
Size
446KB
-
MD5
36b185a49a6970fb14fd3b37c43c6c33
-
SHA1
d046d0534fc6439b343131b52e6b5958e23013f7
-
SHA256
04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c
-
SHA512
a29d9233a453063fd3a677a0f8d7956a4d1d5be1ba8c4a18d2798f895131cd80c769882de987ead349b1f9951e0b482b76f216ac33e29104ca56e09543326f72
-
SSDEEP
12288:XDaXvQjZGARYqlKRYYDKbweH6KK5f4Sqw73/n:XDqvQjZGOYql5Y2UeH96HHDn
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4468 installd.exe 3540 nethtsrv.exe 4212 netupdsrv.exe 2792 nethtsrv.exe 2028 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe 4468 installd.exe 3540 nethtsrv.exe 3540 nethtsrv.exe 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe 2792 nethtsrv.exe 2792 nethtsrv.exe 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe File created C:\Windows\SysWOW64\installd.exe 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe File created C:\Windows\SysWOW64\nethtsrv.exe 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe File created C:\Windows\SysWOW64\netupdsrv.exe 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe File created C:\Windows\SysWOW64\hfnapi.dll 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe -
Drops file in Program Files directory 3 IoCs
Processes:
04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\ver.xml 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 648 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2792 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4340 wrote to memory of 2544 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe net.exe PID 4340 wrote to memory of 2544 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe net.exe PID 4340 wrote to memory of 2544 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe net.exe PID 2544 wrote to memory of 256 2544 net.exe net1.exe PID 2544 wrote to memory of 256 2544 net.exe net1.exe PID 2544 wrote to memory of 256 2544 net.exe net1.exe PID 4340 wrote to memory of 3400 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe net.exe PID 4340 wrote to memory of 3400 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe net.exe PID 4340 wrote to memory of 3400 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe net.exe PID 3400 wrote to memory of 4652 3400 net.exe net1.exe PID 3400 wrote to memory of 4652 3400 net.exe net1.exe PID 3400 wrote to memory of 4652 3400 net.exe net1.exe PID 4340 wrote to memory of 4468 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe installd.exe PID 4340 wrote to memory of 4468 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe installd.exe PID 4340 wrote to memory of 4468 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe installd.exe PID 4340 wrote to memory of 3540 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe nethtsrv.exe PID 4340 wrote to memory of 3540 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe nethtsrv.exe PID 4340 wrote to memory of 3540 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe nethtsrv.exe PID 4340 wrote to memory of 4212 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe netupdsrv.exe PID 4340 wrote to memory of 4212 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe netupdsrv.exe PID 4340 wrote to memory of 4212 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe netupdsrv.exe PID 4340 wrote to memory of 3120 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe net.exe PID 4340 wrote to memory of 3120 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe net.exe PID 4340 wrote to memory of 3120 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe net.exe PID 3120 wrote to memory of 3748 3120 net.exe net1.exe PID 3120 wrote to memory of 3748 3120 net.exe net1.exe PID 3120 wrote to memory of 3748 3120 net.exe net1.exe PID 4340 wrote to memory of 3452 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe net.exe PID 4340 wrote to memory of 3452 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe net.exe PID 4340 wrote to memory of 3452 4340 04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe net.exe PID 3452 wrote to memory of 4596 3452 net.exe net1.exe PID 3452 wrote to memory of 4596 3452 net.exe net1.exe PID 3452 wrote to memory of 4596 3452 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe"C:\Users\Admin\AppData\Local\Temp\04da8c40b022f38e1615d7b55fd84d952bd31b038668abcb54b75990fedde87c.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:256
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4652
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4468 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3540 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4212 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3748
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4596
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2028
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD57c7ffefa2ccf92e02b3f28035553ec47
SHA13657f843d8bd805d795ae501a6beae8b8ae06778
SHA256d778631e33c78f1dc6ff874ef0055721a3be44d0f4897dc8b1e716e4a597b914
SHA51254a55e2c9d90d09fd112c0e5ac8e9d49b0e388f31a61a35d6179dc4e2f580e00fac73484db84ea9824d2ed9d6fda4c0a05fdb03a6a0b4d9ec56fb9defb3d0441
-
Filesize
106KB
MD57c7ffefa2ccf92e02b3f28035553ec47
SHA13657f843d8bd805d795ae501a6beae8b8ae06778
SHA256d778631e33c78f1dc6ff874ef0055721a3be44d0f4897dc8b1e716e4a597b914
SHA51254a55e2c9d90d09fd112c0e5ac8e9d49b0e388f31a61a35d6179dc4e2f580e00fac73484db84ea9824d2ed9d6fda4c0a05fdb03a6a0b4d9ec56fb9defb3d0441
-
Filesize
106KB
MD57c7ffefa2ccf92e02b3f28035553ec47
SHA13657f843d8bd805d795ae501a6beae8b8ae06778
SHA256d778631e33c78f1dc6ff874ef0055721a3be44d0f4897dc8b1e716e4a597b914
SHA51254a55e2c9d90d09fd112c0e5ac8e9d49b0e388f31a61a35d6179dc4e2f580e00fac73484db84ea9824d2ed9d6fda4c0a05fdb03a6a0b4d9ec56fb9defb3d0441
-
Filesize
106KB
MD57c7ffefa2ccf92e02b3f28035553ec47
SHA13657f843d8bd805d795ae501a6beae8b8ae06778
SHA256d778631e33c78f1dc6ff874ef0055721a3be44d0f4897dc8b1e716e4a597b914
SHA51254a55e2c9d90d09fd112c0e5ac8e9d49b0e388f31a61a35d6179dc4e2f580e00fac73484db84ea9824d2ed9d6fda4c0a05fdb03a6a0b4d9ec56fb9defb3d0441
-
Filesize
241KB
MD59f31e279738d23ec735e08c8ef26f40f
SHA1363fbb3fd3fd3054a92fbd96e297990881d564cc
SHA256fcf316c4f14e8e5a031552a60c4f3c16a4d6577c2d554de94a64d898a74e4238
SHA5126f70f29a93e97ab6df92a0eaa72abb940758b2b2ee64b80a53d829ee33aaa176a688d513fd55969131ac16d1d7f098413d9859ae0a5c22485eb2dab540f1cca8
-
Filesize
241KB
MD59f31e279738d23ec735e08c8ef26f40f
SHA1363fbb3fd3fd3054a92fbd96e297990881d564cc
SHA256fcf316c4f14e8e5a031552a60c4f3c16a4d6577c2d554de94a64d898a74e4238
SHA5126f70f29a93e97ab6df92a0eaa72abb940758b2b2ee64b80a53d829ee33aaa176a688d513fd55969131ac16d1d7f098413d9859ae0a5c22485eb2dab540f1cca8
-
Filesize
241KB
MD59f31e279738d23ec735e08c8ef26f40f
SHA1363fbb3fd3fd3054a92fbd96e297990881d564cc
SHA256fcf316c4f14e8e5a031552a60c4f3c16a4d6577c2d554de94a64d898a74e4238
SHA5126f70f29a93e97ab6df92a0eaa72abb940758b2b2ee64b80a53d829ee33aaa176a688d513fd55969131ac16d1d7f098413d9859ae0a5c22485eb2dab540f1cca8
-
Filesize
108KB
MD5da35b0fbeb13d8ca216dbe3d69ce6377
SHA1213cde671ea58e5a181da787c8ccba5c58b602f6
SHA256f093021713bf80238588ca5c27296d7b1e57abe0ac5cb27c3c3e60ae623a8962
SHA51267ecd49cd748aa8869f5db1e5c9040e0f2eaeb77b47abdf9d79f2fdad72d335710706ed3b4513e3a54e6fe8a1fa0c92c940ecb034da3d295d133569a30199383
-
Filesize
108KB
MD5da35b0fbeb13d8ca216dbe3d69ce6377
SHA1213cde671ea58e5a181da787c8ccba5c58b602f6
SHA256f093021713bf80238588ca5c27296d7b1e57abe0ac5cb27c3c3e60ae623a8962
SHA51267ecd49cd748aa8869f5db1e5c9040e0f2eaeb77b47abdf9d79f2fdad72d335710706ed3b4513e3a54e6fe8a1fa0c92c940ecb034da3d295d133569a30199383
-
Filesize
176KB
MD54179d7e810547d4c9bf759087b3e39bc
SHA1faf509094b28fd4bfea813d30c4a805394479153
SHA25631066c57e73ab18e2581690b2a23eea5c9ac843cc45657237fdc78d7ee67662d
SHA5125c952c1909ec272380d2b3c3dfb4da705c05de0dd847870067aab3a02c8eb49fbaffc044c42b970b11aef08144fd47fef7cde914fda2297a9c9241129fba20d8
-
Filesize
176KB
MD54179d7e810547d4c9bf759087b3e39bc
SHA1faf509094b28fd4bfea813d30c4a805394479153
SHA25631066c57e73ab18e2581690b2a23eea5c9ac843cc45657237fdc78d7ee67662d
SHA5125c952c1909ec272380d2b3c3dfb4da705c05de0dd847870067aab3a02c8eb49fbaffc044c42b970b11aef08144fd47fef7cde914fda2297a9c9241129fba20d8
-
Filesize
176KB
MD54179d7e810547d4c9bf759087b3e39bc
SHA1faf509094b28fd4bfea813d30c4a805394479153
SHA25631066c57e73ab18e2581690b2a23eea5c9ac843cc45657237fdc78d7ee67662d
SHA5125c952c1909ec272380d2b3c3dfb4da705c05de0dd847870067aab3a02c8eb49fbaffc044c42b970b11aef08144fd47fef7cde914fda2297a9c9241129fba20d8
-
Filesize
158KB
MD5cf4b4da97b945e81cd3e4894a05aa880
SHA169cec0570ab9054adc9bb2289b7b0f5617de79dc
SHA256767699cf1364d69caa08e04bbfe276949661aa520d5a2bf25a739a3942d09762
SHA512b0fc5c88f9c74b51ba98bb158e8716186f5e9ea5ee77338618ee34a5df4ba289838a664902be1ad54fdc3f273671cabb9b754e5ca3e3d6328cd8f70045aff13d
-
Filesize
158KB
MD5cf4b4da97b945e81cd3e4894a05aa880
SHA169cec0570ab9054adc9bb2289b7b0f5617de79dc
SHA256767699cf1364d69caa08e04bbfe276949661aa520d5a2bf25a739a3942d09762
SHA512b0fc5c88f9c74b51ba98bb158e8716186f5e9ea5ee77338618ee34a5df4ba289838a664902be1ad54fdc3f273671cabb9b754e5ca3e3d6328cd8f70045aff13d
-
Filesize
158KB
MD5cf4b4da97b945e81cd3e4894a05aa880
SHA169cec0570ab9054adc9bb2289b7b0f5617de79dc
SHA256767699cf1364d69caa08e04bbfe276949661aa520d5a2bf25a739a3942d09762
SHA512b0fc5c88f9c74b51ba98bb158e8716186f5e9ea5ee77338618ee34a5df4ba289838a664902be1ad54fdc3f273671cabb9b754e5ca3e3d6328cd8f70045aff13d