Analysis
-
max time kernel
162s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:15
Static task
static1
Behavioral task
behavioral1
Sample
aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe
Resource
win10v2004-20220812-en
General
-
Target
aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe
-
Size
602KB
-
MD5
dff32bb5527928b8dc83b6913e840205
-
SHA1
3d37b8b2ba439aa919e8671548172e0623266930
-
SHA256
aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01
-
SHA512
9e4c8d56753c2d911c7f8017d9680529b15b7969927930fa61511e543a9f571fece34f87a1bd2f7cd270cc9a1ab3d1ddc56128c7acc0c373f112bf42fead127a
-
SSDEEP
12288:OIny5DYTjNvP/zZaVFhoimgqEU/yXM0mT60QYMvj+U:QUTjNvPtanab9ENcH60OyU
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4780 installd.exe 3664 nethtsrv.exe 2852 netupdsrv.exe 3464 nethtsrv.exe 600 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exeinstalld.exenethtsrv.exenethtsrv.exepid process 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe 4780 installd.exe 3664 nethtsrv.exe 3664 nethtsrv.exe 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe 3464 nethtsrv.exe 3464 nethtsrv.exe 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe File created C:\Windows\SysWOW64\installd.exe aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe File created C:\Windows\SysWOW64\nethtsrv.exe aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe File created C:\Windows\SysWOW64\netupdsrv.exe aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe File created C:\Windows\SysWOW64\hfnapi.dll aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe -
Drops file in Program Files directory 3 IoCs
Processes:
aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe File created C:\Program Files (x86)\Common Files\Config\data.xml aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 656 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3464 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exenet.exenet.exenet.exenet.exedescription pid process target process PID 964 wrote to memory of 2228 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe net.exe PID 964 wrote to memory of 2228 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe net.exe PID 964 wrote to memory of 2228 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe net.exe PID 2228 wrote to memory of 3376 2228 net.exe net1.exe PID 2228 wrote to memory of 3376 2228 net.exe net1.exe PID 2228 wrote to memory of 3376 2228 net.exe net1.exe PID 964 wrote to memory of 1960 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe net.exe PID 964 wrote to memory of 1960 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe net.exe PID 964 wrote to memory of 1960 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe net.exe PID 1960 wrote to memory of 4820 1960 net.exe net1.exe PID 1960 wrote to memory of 4820 1960 net.exe net1.exe PID 1960 wrote to memory of 4820 1960 net.exe net1.exe PID 964 wrote to memory of 4780 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe installd.exe PID 964 wrote to memory of 4780 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe installd.exe PID 964 wrote to memory of 4780 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe installd.exe PID 964 wrote to memory of 3664 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe nethtsrv.exe PID 964 wrote to memory of 3664 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe nethtsrv.exe PID 964 wrote to memory of 3664 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe nethtsrv.exe PID 964 wrote to memory of 2852 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe netupdsrv.exe PID 964 wrote to memory of 2852 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe netupdsrv.exe PID 964 wrote to memory of 2852 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe netupdsrv.exe PID 964 wrote to memory of 2020 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe net.exe PID 964 wrote to memory of 2020 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe net.exe PID 964 wrote to memory of 2020 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe net.exe PID 2020 wrote to memory of 4064 2020 net.exe net1.exe PID 2020 wrote to memory of 4064 2020 net.exe net1.exe PID 2020 wrote to memory of 4064 2020 net.exe net1.exe PID 964 wrote to memory of 228 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe net.exe PID 964 wrote to memory of 228 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe net.exe PID 964 wrote to memory of 228 964 aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe net.exe PID 228 wrote to memory of 2668 228 net.exe net1.exe PID 228 wrote to memory of 2668 228 net.exe net1.exe PID 228 wrote to memory of 2668 228 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe"C:\Users\Admin\AppData\Local\Temp\aca4be4b0bcbb60c1820e76a811928d35908bbcad3fff89317de0422b886ee01.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:3376
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4820
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4780 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3664 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2852 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4064
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2668
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3464
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:600
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD584c90e521ee6821881eedd67c2ed5fc5
SHA1a61e20f68ca013d9be4a89b3c74edc0412ca8879
SHA2565c978756c8f9af341ef3cdc8ce8c266f2150febddf9d8db11d34268ac547051d
SHA512a4cb3c98c63e98405a3475ec8e6287c4358fdb795894a48dd225dd19fa9d70ee7634cb2d71eb590c3061ae3f4159b2daddf496977f0b5ac3d8482c780ee65279
-
Filesize
106KB
MD584c90e521ee6821881eedd67c2ed5fc5
SHA1a61e20f68ca013d9be4a89b3c74edc0412ca8879
SHA2565c978756c8f9af341ef3cdc8ce8c266f2150febddf9d8db11d34268ac547051d
SHA512a4cb3c98c63e98405a3475ec8e6287c4358fdb795894a48dd225dd19fa9d70ee7634cb2d71eb590c3061ae3f4159b2daddf496977f0b5ac3d8482c780ee65279
-
Filesize
106KB
MD584c90e521ee6821881eedd67c2ed5fc5
SHA1a61e20f68ca013d9be4a89b3c74edc0412ca8879
SHA2565c978756c8f9af341ef3cdc8ce8c266f2150febddf9d8db11d34268ac547051d
SHA512a4cb3c98c63e98405a3475ec8e6287c4358fdb795894a48dd225dd19fa9d70ee7634cb2d71eb590c3061ae3f4159b2daddf496977f0b5ac3d8482c780ee65279
-
Filesize
106KB
MD584c90e521ee6821881eedd67c2ed5fc5
SHA1a61e20f68ca013d9be4a89b3c74edc0412ca8879
SHA2565c978756c8f9af341ef3cdc8ce8c266f2150febddf9d8db11d34268ac547051d
SHA512a4cb3c98c63e98405a3475ec8e6287c4358fdb795894a48dd225dd19fa9d70ee7634cb2d71eb590c3061ae3f4159b2daddf496977f0b5ac3d8482c780ee65279
-
Filesize
241KB
MD58de54dd7dfd5ddc2d5f09faec65947c8
SHA19e6e227c9d5ad85e409498590db4c21fcfc0c096
SHA2564eb2eb159129e09293131d7f734de2665f8ef9f251ba2bd28682cdcb10b8668e
SHA5121e19d99a23a453d098825aea9ed5047534a6a1954b48b7cc86928926111b8d3b60bd11f26cd74668d22d72392b1532b55d813936f9dca6ce5be26d82828c4627
-
Filesize
241KB
MD58de54dd7dfd5ddc2d5f09faec65947c8
SHA19e6e227c9d5ad85e409498590db4c21fcfc0c096
SHA2564eb2eb159129e09293131d7f734de2665f8ef9f251ba2bd28682cdcb10b8668e
SHA5121e19d99a23a453d098825aea9ed5047534a6a1954b48b7cc86928926111b8d3b60bd11f26cd74668d22d72392b1532b55d813936f9dca6ce5be26d82828c4627
-
Filesize
241KB
MD58de54dd7dfd5ddc2d5f09faec65947c8
SHA19e6e227c9d5ad85e409498590db4c21fcfc0c096
SHA2564eb2eb159129e09293131d7f734de2665f8ef9f251ba2bd28682cdcb10b8668e
SHA5121e19d99a23a453d098825aea9ed5047534a6a1954b48b7cc86928926111b8d3b60bd11f26cd74668d22d72392b1532b55d813936f9dca6ce5be26d82828c4627
-
Filesize
108KB
MD50cb4d84b878a23498e8795a748743ee9
SHA1ff73bf96fbd7d7b72c48d5178578270b5b8f469c
SHA2569f70632dc9fe9a7818a4c047221f34c528c5d0c2317ddfd93ead3049e1b014c4
SHA512a933cae3b45c228739206cfb8cdd1a46de24ba899e30721cc47f417eb5746e1217effa7fed6b02a7e6606a52dd1f88be1196bd8e9e5e20a72ecc64d8de7d3157
-
Filesize
108KB
MD50cb4d84b878a23498e8795a748743ee9
SHA1ff73bf96fbd7d7b72c48d5178578270b5b8f469c
SHA2569f70632dc9fe9a7818a4c047221f34c528c5d0c2317ddfd93ead3049e1b014c4
SHA512a933cae3b45c228739206cfb8cdd1a46de24ba899e30721cc47f417eb5746e1217effa7fed6b02a7e6606a52dd1f88be1196bd8e9e5e20a72ecc64d8de7d3157
-
Filesize
176KB
MD50ce1325eb59b5bb697ae03815b549f69
SHA16f78fb7291a17f43ab2b24d8e635c9e97c1d1406
SHA256aaa3d3e7f04c95c6c0e31cc3e0dab0c5f9aab4860ecf6f056171106c4f6b0d8a
SHA512c5a5e7ed366d14e739f8e260e404296fb2180963cf5128c5184dc6721b8f7bae5701f766bf0f030b32e7d116973a6817732735afd77dacfb8b7feaeb4b06c747
-
Filesize
176KB
MD50ce1325eb59b5bb697ae03815b549f69
SHA16f78fb7291a17f43ab2b24d8e635c9e97c1d1406
SHA256aaa3d3e7f04c95c6c0e31cc3e0dab0c5f9aab4860ecf6f056171106c4f6b0d8a
SHA512c5a5e7ed366d14e739f8e260e404296fb2180963cf5128c5184dc6721b8f7bae5701f766bf0f030b32e7d116973a6817732735afd77dacfb8b7feaeb4b06c747
-
Filesize
176KB
MD50ce1325eb59b5bb697ae03815b549f69
SHA16f78fb7291a17f43ab2b24d8e635c9e97c1d1406
SHA256aaa3d3e7f04c95c6c0e31cc3e0dab0c5f9aab4860ecf6f056171106c4f6b0d8a
SHA512c5a5e7ed366d14e739f8e260e404296fb2180963cf5128c5184dc6721b8f7bae5701f766bf0f030b32e7d116973a6817732735afd77dacfb8b7feaeb4b06c747
-
Filesize
158KB
MD58f02c0eda5a241eb2595c51a1a10d838
SHA16d2a4b2a7dfabf0ddfd2559259d782617af58499
SHA256ef901615fab75f11a71a0e20b8a07a274665e4bf3d36866ec0c7b64537a7a01a
SHA512067157380118b81912dc89a434d2cf092bb8d47be4e7b32fffadf9136eece47e605eaac5eea436078cc70b852b5e82024c1617d0c6ec0e9ca6d4ce2231080c92
-
Filesize
158KB
MD58f02c0eda5a241eb2595c51a1a10d838
SHA16d2a4b2a7dfabf0ddfd2559259d782617af58499
SHA256ef901615fab75f11a71a0e20b8a07a274665e4bf3d36866ec0c7b64537a7a01a
SHA512067157380118b81912dc89a434d2cf092bb8d47be4e7b32fffadf9136eece47e605eaac5eea436078cc70b852b5e82024c1617d0c6ec0e9ca6d4ce2231080c92
-
Filesize
158KB
MD58f02c0eda5a241eb2595c51a1a10d838
SHA16d2a4b2a7dfabf0ddfd2559259d782617af58499
SHA256ef901615fab75f11a71a0e20b8a07a274665e4bf3d36866ec0c7b64537a7a01a
SHA512067157380118b81912dc89a434d2cf092bb8d47be4e7b32fffadf9136eece47e605eaac5eea436078cc70b852b5e82024c1617d0c6ec0e9ca6d4ce2231080c92