Analysis
-
max time kernel
197s -
max time network
204s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:18
Static task
static1
Behavioral task
behavioral1
Sample
99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe
Resource
win10v2004-20221111-en
General
-
Target
99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe
-
Size
602KB
-
MD5
8f5040a0a7788d84d48389effa6eba5d
-
SHA1
96316c6134de4185fc162eaf8bc46541e7f8bf1d
-
SHA256
99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79
-
SHA512
d16997eacf4f716cf213024927544220f2ebd4eab1f225a9b396584984441f863d10b51f554a11d82a95ad9fc82d5a6ca1e94a81e657d769fff1b70c48a5129d
-
SSDEEP
12288:YIny5DYTcII+PUTAw2riOJCGgyQfhWFkeYgp8/Hf41L9NPt6M:2UTcZ+8T8rJclfEHvpC/6NPb
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 2424 installd.exe 380 nethtsrv.exe 1396 netupdsrv.exe 3740 nethtsrv.exe 1640 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe 2424 installd.exe 380 nethtsrv.exe 380 nethtsrv.exe 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe 3740 nethtsrv.exe 3740 nethtsrv.exe 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exedescription ioc process File created C:\Windows\SysWOW64\installd.exe 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe File created C:\Windows\SysWOW64\nethtsrv.exe 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe File created C:\Windows\SysWOW64\netupdsrv.exe 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe File created C:\Windows\SysWOW64\hfnapi.dll 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe File created C:\Windows\SysWOW64\hfpapi.dll 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe -
Drops file in Program Files directory 3 IoCs
Processes:
99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 640 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3740 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4056 wrote to memory of 1476 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe net.exe PID 4056 wrote to memory of 1476 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe net.exe PID 4056 wrote to memory of 1476 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe net.exe PID 1476 wrote to memory of 2060 1476 net.exe net1.exe PID 1476 wrote to memory of 2060 1476 net.exe net1.exe PID 1476 wrote to memory of 2060 1476 net.exe net1.exe PID 4056 wrote to memory of 3144 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe net.exe PID 4056 wrote to memory of 3144 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe net.exe PID 4056 wrote to memory of 3144 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe net.exe PID 3144 wrote to memory of 2660 3144 net.exe net1.exe PID 3144 wrote to memory of 2660 3144 net.exe net1.exe PID 3144 wrote to memory of 2660 3144 net.exe net1.exe PID 4056 wrote to memory of 2424 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe installd.exe PID 4056 wrote to memory of 2424 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe installd.exe PID 4056 wrote to memory of 2424 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe installd.exe PID 4056 wrote to memory of 380 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe nethtsrv.exe PID 4056 wrote to memory of 380 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe nethtsrv.exe PID 4056 wrote to memory of 380 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe nethtsrv.exe PID 4056 wrote to memory of 1396 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe netupdsrv.exe PID 4056 wrote to memory of 1396 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe netupdsrv.exe PID 4056 wrote to memory of 1396 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe netupdsrv.exe PID 4056 wrote to memory of 2172 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe net.exe PID 4056 wrote to memory of 2172 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe net.exe PID 4056 wrote to memory of 2172 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe net.exe PID 2172 wrote to memory of 3880 2172 net.exe net1.exe PID 2172 wrote to memory of 3880 2172 net.exe net1.exe PID 2172 wrote to memory of 3880 2172 net.exe net1.exe PID 4056 wrote to memory of 2772 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe net.exe PID 4056 wrote to memory of 2772 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe net.exe PID 4056 wrote to memory of 2772 4056 99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe net.exe PID 2772 wrote to memory of 3860 2772 net.exe net1.exe PID 2772 wrote to memory of 3860 2772 net.exe net1.exe PID 2772 wrote to memory of 3860 2772 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe"C:\Users\Admin\AppData\Local\Temp\99177f19eb195ecdb6233b073fa44622c088cf45e8c1e5278d57499d3a931e79.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2060
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:2660
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2424 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:380 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1396 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3880
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3860
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1640
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5d89837970c51b1869178679c3d8afd7f
SHA153486070c330fe677d33c9da78757839aada0b80
SHA25670c3b52654a5b597a824ea9951fd3e223bdad987ba7f8466b28a2493384855e3
SHA5121062f80c18f5cc3bc9f7b869e7d8d3c2cd176f011026568e3af215134aee715854b49bb7fdfed57a6763c4f4c716518199eb5a56ceee144d71e3246815bbf70e
-
Filesize
106KB
MD5d89837970c51b1869178679c3d8afd7f
SHA153486070c330fe677d33c9da78757839aada0b80
SHA25670c3b52654a5b597a824ea9951fd3e223bdad987ba7f8466b28a2493384855e3
SHA5121062f80c18f5cc3bc9f7b869e7d8d3c2cd176f011026568e3af215134aee715854b49bb7fdfed57a6763c4f4c716518199eb5a56ceee144d71e3246815bbf70e
-
Filesize
106KB
MD5d89837970c51b1869178679c3d8afd7f
SHA153486070c330fe677d33c9da78757839aada0b80
SHA25670c3b52654a5b597a824ea9951fd3e223bdad987ba7f8466b28a2493384855e3
SHA5121062f80c18f5cc3bc9f7b869e7d8d3c2cd176f011026568e3af215134aee715854b49bb7fdfed57a6763c4f4c716518199eb5a56ceee144d71e3246815bbf70e
-
Filesize
106KB
MD5d89837970c51b1869178679c3d8afd7f
SHA153486070c330fe677d33c9da78757839aada0b80
SHA25670c3b52654a5b597a824ea9951fd3e223bdad987ba7f8466b28a2493384855e3
SHA5121062f80c18f5cc3bc9f7b869e7d8d3c2cd176f011026568e3af215134aee715854b49bb7fdfed57a6763c4f4c716518199eb5a56ceee144d71e3246815bbf70e
-
Filesize
243KB
MD5b5744fbf6701fb2648f71abaaafc13f6
SHA16fd0bcc1d59970d7f5202c5a525ec2fcb9d91f75
SHA256ef9df8e561a6277bbcfb0b6922607ea8602880439b0accfa7ccd325c4f24f26c
SHA512c2a1f7352a3cb8960772513d0843db9803a6d348c5755fc8a82a457a3ecfdc92c18ec72b834b9ceb8b2abb426d293799f9ec28cc62280afbd20d20c2f1ed8eab
-
Filesize
243KB
MD5b5744fbf6701fb2648f71abaaafc13f6
SHA16fd0bcc1d59970d7f5202c5a525ec2fcb9d91f75
SHA256ef9df8e561a6277bbcfb0b6922607ea8602880439b0accfa7ccd325c4f24f26c
SHA512c2a1f7352a3cb8960772513d0843db9803a6d348c5755fc8a82a457a3ecfdc92c18ec72b834b9ceb8b2abb426d293799f9ec28cc62280afbd20d20c2f1ed8eab
-
Filesize
243KB
MD5b5744fbf6701fb2648f71abaaafc13f6
SHA16fd0bcc1d59970d7f5202c5a525ec2fcb9d91f75
SHA256ef9df8e561a6277bbcfb0b6922607ea8602880439b0accfa7ccd325c4f24f26c
SHA512c2a1f7352a3cb8960772513d0843db9803a6d348c5755fc8a82a457a3ecfdc92c18ec72b834b9ceb8b2abb426d293799f9ec28cc62280afbd20d20c2f1ed8eab
-
Filesize
108KB
MD57ac8fdf267d178676cbaf1910613589b
SHA111e7547da8278380e433a0d87df0a85a18215886
SHA2562613d9a8e99f63c8fdfaa54ed1826403c9efe3866c6d8c514cd6a23e75d349cf
SHA512c43b676e05cb6d467d0858ce57783006e716f9f2147d73acd9c9eece8d56716a202c4a8f81527cf7f08cee4c1ec5ff18a427beb6e2c202f6911e539316de9c20
-
Filesize
108KB
MD57ac8fdf267d178676cbaf1910613589b
SHA111e7547da8278380e433a0d87df0a85a18215886
SHA2562613d9a8e99f63c8fdfaa54ed1826403c9efe3866c6d8c514cd6a23e75d349cf
SHA512c43b676e05cb6d467d0858ce57783006e716f9f2147d73acd9c9eece8d56716a202c4a8f81527cf7f08cee4c1ec5ff18a427beb6e2c202f6911e539316de9c20
-
Filesize
176KB
MD50753be67849d07e0bf4f3de4dad0a108
SHA1b7ead31a0a8692196e667770b12839dd48dfc244
SHA2560112656cfc43426e7d14f24366f4f39443c855ad25815a58241cca7d487c537f
SHA5122351739ea82de1b0883507622c635d1d1b80164eab7a4834394c65c67777ec5a3609f29498d37e6c4587069165c818f50cc602ace65396745ea488bdd5a4dbae
-
Filesize
176KB
MD50753be67849d07e0bf4f3de4dad0a108
SHA1b7ead31a0a8692196e667770b12839dd48dfc244
SHA2560112656cfc43426e7d14f24366f4f39443c855ad25815a58241cca7d487c537f
SHA5122351739ea82de1b0883507622c635d1d1b80164eab7a4834394c65c67777ec5a3609f29498d37e6c4587069165c818f50cc602ace65396745ea488bdd5a4dbae
-
Filesize
176KB
MD50753be67849d07e0bf4f3de4dad0a108
SHA1b7ead31a0a8692196e667770b12839dd48dfc244
SHA2560112656cfc43426e7d14f24366f4f39443c855ad25815a58241cca7d487c537f
SHA5122351739ea82de1b0883507622c635d1d1b80164eab7a4834394c65c67777ec5a3609f29498d37e6c4587069165c818f50cc602ace65396745ea488bdd5a4dbae
-
Filesize
158KB
MD5eb2e7b2f0191b818452308d1a575eac1
SHA1e0e95aeec012eb6eb85d049c771622edba8e4eca
SHA256c04de048e589f6c50eca6a5ebe1ca429bdb8c5b6ec88d18a055b2d1152717f76
SHA512860696817bc71e9f7a7c9a24760bf5f16bd25dc32d4d9a38fbc128886f10148fb8a2337b9e85cce71707adb840f7a160c1f576c47ff82c7e76dd4f53855c6fc4
-
Filesize
158KB
MD5eb2e7b2f0191b818452308d1a575eac1
SHA1e0e95aeec012eb6eb85d049c771622edba8e4eca
SHA256c04de048e589f6c50eca6a5ebe1ca429bdb8c5b6ec88d18a055b2d1152717f76
SHA512860696817bc71e9f7a7c9a24760bf5f16bd25dc32d4d9a38fbc128886f10148fb8a2337b9e85cce71707adb840f7a160c1f576c47ff82c7e76dd4f53855c6fc4
-
Filesize
158KB
MD5eb2e7b2f0191b818452308d1a575eac1
SHA1e0e95aeec012eb6eb85d049c771622edba8e4eca
SHA256c04de048e589f6c50eca6a5ebe1ca429bdb8c5b6ec88d18a055b2d1152717f76
SHA512860696817bc71e9f7a7c9a24760bf5f16bd25dc32d4d9a38fbc128886f10148fb8a2337b9e85cce71707adb840f7a160c1f576c47ff82c7e76dd4f53855c6fc4