Analysis
-
max time kernel
60s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:17
Static task
static1
Behavioral task
behavioral1
Sample
a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe
Resource
win10v2004-20221111-en
General
-
Target
a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe
-
Size
601KB
-
MD5
088e1f55183e4774440312f46f1e7251
-
SHA1
5f1483c9ec076ec794dd29cae4532003535dd9bc
-
SHA256
a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8
-
SHA512
b4fe76c9c2513eed1a3582605f353753cb5f5698f0d2a569889e5cc7717cac2b490a0b8de00a3f48bf70d50a6fd28923584cb8301472b3ea9ef47de56f55b817
-
SSDEEP
12288:IIny5DYTSIDe+zPyTPLK7UV2CPUkKR+iNEkZNTGZmspkTJ:GUTSweY2LK7UzKRfEcqpc
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 812 installd.exe 1736 nethtsrv.exe 1624 netupdsrv.exe 1892 nethtsrv.exe 616 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe 812 installd.exe 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe 1736 nethtsrv.exe 1736 nethtsrv.exe 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe 1892 nethtsrv.exe 1892 nethtsrv.exe 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe File created C:\Windows\SysWOW64\hfpapi.dll a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe File created C:\Windows\SysWOW64\installd.exe a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe File created C:\Windows\SysWOW64\nethtsrv.exe a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe File created C:\Windows\SysWOW64\netupdsrv.exe a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe -
Drops file in Program Files directory 3 IoCs
Processes:
a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1892 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1344 wrote to memory of 568 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe net.exe PID 1344 wrote to memory of 568 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe net.exe PID 1344 wrote to memory of 568 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe net.exe PID 1344 wrote to memory of 568 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe net.exe PID 568 wrote to memory of 660 568 net.exe net1.exe PID 568 wrote to memory of 660 568 net.exe net1.exe PID 568 wrote to memory of 660 568 net.exe net1.exe PID 568 wrote to memory of 660 568 net.exe net1.exe PID 1344 wrote to memory of 328 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe net.exe PID 1344 wrote to memory of 328 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe net.exe PID 1344 wrote to memory of 328 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe net.exe PID 1344 wrote to memory of 328 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe net.exe PID 328 wrote to memory of 1164 328 net.exe net1.exe PID 328 wrote to memory of 1164 328 net.exe net1.exe PID 328 wrote to memory of 1164 328 net.exe net1.exe PID 328 wrote to memory of 1164 328 net.exe net1.exe PID 1344 wrote to memory of 812 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe installd.exe PID 1344 wrote to memory of 812 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe installd.exe PID 1344 wrote to memory of 812 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe installd.exe PID 1344 wrote to memory of 812 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe installd.exe PID 1344 wrote to memory of 812 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe installd.exe PID 1344 wrote to memory of 812 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe installd.exe PID 1344 wrote to memory of 812 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe installd.exe PID 1344 wrote to memory of 1736 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe nethtsrv.exe PID 1344 wrote to memory of 1736 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe nethtsrv.exe PID 1344 wrote to memory of 1736 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe nethtsrv.exe PID 1344 wrote to memory of 1736 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe nethtsrv.exe PID 1344 wrote to memory of 1624 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe netupdsrv.exe PID 1344 wrote to memory of 1624 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe netupdsrv.exe PID 1344 wrote to memory of 1624 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe netupdsrv.exe PID 1344 wrote to memory of 1624 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe netupdsrv.exe PID 1344 wrote to memory of 1624 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe netupdsrv.exe PID 1344 wrote to memory of 1624 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe netupdsrv.exe PID 1344 wrote to memory of 1624 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe netupdsrv.exe PID 1344 wrote to memory of 1168 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe net.exe PID 1344 wrote to memory of 1168 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe net.exe PID 1344 wrote to memory of 1168 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe net.exe PID 1344 wrote to memory of 1168 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe net.exe PID 1168 wrote to memory of 1408 1168 net.exe net1.exe PID 1168 wrote to memory of 1408 1168 net.exe net1.exe PID 1168 wrote to memory of 1408 1168 net.exe net1.exe PID 1168 wrote to memory of 1408 1168 net.exe net1.exe PID 1344 wrote to memory of 816 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe net.exe PID 1344 wrote to memory of 816 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe net.exe PID 1344 wrote to memory of 816 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe net.exe PID 1344 wrote to memory of 816 1344 a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe net.exe PID 816 wrote to memory of 596 816 net.exe net1.exe PID 816 wrote to memory of 596 816 net.exe net1.exe PID 816 wrote to memory of 596 816 net.exe net1.exe PID 816 wrote to memory of 596 816 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe"C:\Users\Admin\AppData\Local\Temp\a3399f2edb5eb44e527a123daf8727feeaf5a34294e764d1516de6deba19e6b8.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:660
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:328 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1164
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:812 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1736 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1624 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1408
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:596
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:616
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5c00171845e8972e28f726a33a5ef10a4
SHA11be5b31cc23524217b657a165a10aa3bc38ca60d
SHA256d75f3a4e06e22bfb195ea419ee374dca0620209b8943cae0ee34f456c4df324f
SHA512e627af3c5429930d4e00fd44baece8de4f9d718b62c4bb99e289df5cbe67766d14760f4ccac5110333989415a7f65960fe50fca102eb6d570099e65d0e3a4d85
-
Filesize
241KB
MD502caf37eea0e98c5167ac5be652d10b3
SHA1847a12645c8baa870e632c6ab52fd7625b3088ba
SHA256c8577da8f5683de5bf32d749d476715edf21b56393e9bf3b1e602f942bce04a6
SHA51260aa33659418d6e0ec3c21bc64e495604fe7bd5f49dbca32e3fb8efbd7cf296c87006054c89b23ee52f9e3b4f42a38220491eb197851c9d9dca692ca1434495f
-
Filesize
108KB
MD5cdb1dcabf5f31403dde59b1170b2295a
SHA13c7a8c90c7a627712e351d4010553c6b39125ed2
SHA256f2b97a68b06826de7fba3cfa31d54750d9d6c488aa59ced769e942cacaa8daf9
SHA5129ef14eadfcfb465dcc6982a2780326044487ad7cf09a766c0386f0713934c7cb656596aa8248097b65772db1b2ed27c484431d6d2d19d4952e3b13d10823f18e
-
Filesize
176KB
MD521e876ff4eee067cf11109532ebcc483
SHA1947d5defd0528725c2b91d29a9457deb3965a825
SHA2568f591017338d2278a7b2ebdc104fa260b8ef8598d67b605a2a9e6408467fbe60
SHA512f58a30cf6d3b588868349ceea26877c4c3dedba726c5631abe91fa0b79f3dfe79a5a889f1a909d38b2faaee17d34ec841dd1b79cdfd69d2af8ec2c03076a5a01
-
Filesize
176KB
MD521e876ff4eee067cf11109532ebcc483
SHA1947d5defd0528725c2b91d29a9457deb3965a825
SHA2568f591017338d2278a7b2ebdc104fa260b8ef8598d67b605a2a9e6408467fbe60
SHA512f58a30cf6d3b588868349ceea26877c4c3dedba726c5631abe91fa0b79f3dfe79a5a889f1a909d38b2faaee17d34ec841dd1b79cdfd69d2af8ec2c03076a5a01
-
Filesize
158KB
MD5f5296d9574833fc9871d069fe7098bb4
SHA19adba1469680319902b9bba0d949620afb5de511
SHA256c26dd15f9426ab9faf8ad82b0f9e6468900498dc292895ce8b6a2c483df954d0
SHA51236d79472a0bbe9f6fc364d51f2dc4c8f4835f137d9662b704e79ef4b66d1092921af4d96caba9ebe3834e0b0a11a62704b888ca5d6ea29f7e8e40493f7f54e47
-
Filesize
158KB
MD5f5296d9574833fc9871d069fe7098bb4
SHA19adba1469680319902b9bba0d949620afb5de511
SHA256c26dd15f9426ab9faf8ad82b0f9e6468900498dc292895ce8b6a2c483df954d0
SHA51236d79472a0bbe9f6fc364d51f2dc4c8f4835f137d9662b704e79ef4b66d1092921af4d96caba9ebe3834e0b0a11a62704b888ca5d6ea29f7e8e40493f7f54e47
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5c00171845e8972e28f726a33a5ef10a4
SHA11be5b31cc23524217b657a165a10aa3bc38ca60d
SHA256d75f3a4e06e22bfb195ea419ee374dca0620209b8943cae0ee34f456c4df324f
SHA512e627af3c5429930d4e00fd44baece8de4f9d718b62c4bb99e289df5cbe67766d14760f4ccac5110333989415a7f65960fe50fca102eb6d570099e65d0e3a4d85
-
Filesize
106KB
MD5c00171845e8972e28f726a33a5ef10a4
SHA11be5b31cc23524217b657a165a10aa3bc38ca60d
SHA256d75f3a4e06e22bfb195ea419ee374dca0620209b8943cae0ee34f456c4df324f
SHA512e627af3c5429930d4e00fd44baece8de4f9d718b62c4bb99e289df5cbe67766d14760f4ccac5110333989415a7f65960fe50fca102eb6d570099e65d0e3a4d85
-
Filesize
106KB
MD5c00171845e8972e28f726a33a5ef10a4
SHA11be5b31cc23524217b657a165a10aa3bc38ca60d
SHA256d75f3a4e06e22bfb195ea419ee374dca0620209b8943cae0ee34f456c4df324f
SHA512e627af3c5429930d4e00fd44baece8de4f9d718b62c4bb99e289df5cbe67766d14760f4ccac5110333989415a7f65960fe50fca102eb6d570099e65d0e3a4d85
-
Filesize
241KB
MD502caf37eea0e98c5167ac5be652d10b3
SHA1847a12645c8baa870e632c6ab52fd7625b3088ba
SHA256c8577da8f5683de5bf32d749d476715edf21b56393e9bf3b1e602f942bce04a6
SHA51260aa33659418d6e0ec3c21bc64e495604fe7bd5f49dbca32e3fb8efbd7cf296c87006054c89b23ee52f9e3b4f42a38220491eb197851c9d9dca692ca1434495f
-
Filesize
241KB
MD502caf37eea0e98c5167ac5be652d10b3
SHA1847a12645c8baa870e632c6ab52fd7625b3088ba
SHA256c8577da8f5683de5bf32d749d476715edf21b56393e9bf3b1e602f942bce04a6
SHA51260aa33659418d6e0ec3c21bc64e495604fe7bd5f49dbca32e3fb8efbd7cf296c87006054c89b23ee52f9e3b4f42a38220491eb197851c9d9dca692ca1434495f
-
Filesize
108KB
MD5cdb1dcabf5f31403dde59b1170b2295a
SHA13c7a8c90c7a627712e351d4010553c6b39125ed2
SHA256f2b97a68b06826de7fba3cfa31d54750d9d6c488aa59ced769e942cacaa8daf9
SHA5129ef14eadfcfb465dcc6982a2780326044487ad7cf09a766c0386f0713934c7cb656596aa8248097b65772db1b2ed27c484431d6d2d19d4952e3b13d10823f18e
-
Filesize
176KB
MD521e876ff4eee067cf11109532ebcc483
SHA1947d5defd0528725c2b91d29a9457deb3965a825
SHA2568f591017338d2278a7b2ebdc104fa260b8ef8598d67b605a2a9e6408467fbe60
SHA512f58a30cf6d3b588868349ceea26877c4c3dedba726c5631abe91fa0b79f3dfe79a5a889f1a909d38b2faaee17d34ec841dd1b79cdfd69d2af8ec2c03076a5a01
-
Filesize
158KB
MD5f5296d9574833fc9871d069fe7098bb4
SHA19adba1469680319902b9bba0d949620afb5de511
SHA256c26dd15f9426ab9faf8ad82b0f9e6468900498dc292895ce8b6a2c483df954d0
SHA51236d79472a0bbe9f6fc364d51f2dc4c8f4835f137d9662b704e79ef4b66d1092921af4d96caba9ebe3834e0b0a11a62704b888ca5d6ea29f7e8e40493f7f54e47