Analysis
-
max time kernel
148s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:17
Static task
static1
Behavioral task
behavioral1
Sample
9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe
Resource
win10v2004-20220812-en
General
-
Target
9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe
-
Size
603KB
-
MD5
c898745359ae412362560a8eddc5de2b
-
SHA1
e1c225ab4bfffcdca153f0cc4a899d85758f6a6c
-
SHA256
9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb
-
SHA512
8b2a119b71b2c3e0f41a4e849e887fc2991231872bab1b2828f4e4876d0ada6e20097125699ac1415c01716cd35ed3880f485397c6d02f1216210a32d3a0be3b
-
SSDEEP
12288:vIny5DYTfIj7X0vAEXK1BTSh6up1UDIqyceL8fieb60+:3UTf0DSA+K1BT66up1Uv1fi6H
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 5056 installd.exe 4876 nethtsrv.exe 4996 netupdsrv.exe 2168 nethtsrv.exe 4764 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe 5056 installd.exe 4876 nethtsrv.exe 4876 nethtsrv.exe 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe 2168 nethtsrv.exe 2168 nethtsrv.exe 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exedescription ioc process File created C:\Windows\SysWOW64\netupdsrv.exe 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe File created C:\Windows\SysWOW64\hfnapi.dll 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe File created C:\Windows\SysWOW64\hfpapi.dll 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe File created C:\Windows\SysWOW64\installd.exe 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe File created C:\Windows\SysWOW64\nethtsrv.exe 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe -
Drops file in Program Files directory 3 IoCs
Processes:
9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 648 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2168 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1476 wrote to memory of 4112 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe net.exe PID 1476 wrote to memory of 4112 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe net.exe PID 1476 wrote to memory of 4112 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe net.exe PID 4112 wrote to memory of 1484 4112 net.exe net1.exe PID 4112 wrote to memory of 1484 4112 net.exe net1.exe PID 4112 wrote to memory of 1484 4112 net.exe net1.exe PID 1476 wrote to memory of 2676 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe net.exe PID 1476 wrote to memory of 2676 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe net.exe PID 1476 wrote to memory of 2676 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe net.exe PID 2676 wrote to memory of 896 2676 net.exe net1.exe PID 2676 wrote to memory of 896 2676 net.exe net1.exe PID 2676 wrote to memory of 896 2676 net.exe net1.exe PID 1476 wrote to memory of 5056 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe installd.exe PID 1476 wrote to memory of 5056 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe installd.exe PID 1476 wrote to memory of 5056 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe installd.exe PID 1476 wrote to memory of 4876 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe nethtsrv.exe PID 1476 wrote to memory of 4876 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe nethtsrv.exe PID 1476 wrote to memory of 4876 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe nethtsrv.exe PID 1476 wrote to memory of 4996 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe netupdsrv.exe PID 1476 wrote to memory of 4996 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe netupdsrv.exe PID 1476 wrote to memory of 4996 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe netupdsrv.exe PID 1476 wrote to memory of 3204 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe net.exe PID 1476 wrote to memory of 3204 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe net.exe PID 1476 wrote to memory of 3204 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe net.exe PID 3204 wrote to memory of 3420 3204 net.exe net1.exe PID 3204 wrote to memory of 3420 3204 net.exe net1.exe PID 3204 wrote to memory of 3420 3204 net.exe net1.exe PID 1476 wrote to memory of 3172 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe net.exe PID 1476 wrote to memory of 3172 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe net.exe PID 1476 wrote to memory of 3172 1476 9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe net.exe PID 3172 wrote to memory of 3460 3172 net.exe net1.exe PID 3172 wrote to memory of 3460 3172 net.exe net1.exe PID 3172 wrote to memory of 3460 3172 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe"C:\Users\Admin\AppData\Local\Temp\9eae0aa848b75377249f9f108505ee7f272fd90720802c487e6f88a57bbcdddb.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1484
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:896
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5056
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4876
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4996
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3420
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3460
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5257ae728c1a234818fd1ff678dc636fa
SHA1253d47d5e0b32feb10f5db4405b5858e2a9a2bbc
SHA2564893fa9c883a0e4e03a94d29d42a7ceb9c458b38ee4e16e38f796c1051df76cf
SHA512641dfb18df9cd26fb41b47000a16a86719602f7e4a46dae08f244d700c268d3b3eae4ee1c43c551e70e227ec32de5376d27ed3001ae6fdb05bfa55ae5125305a
-
Filesize
106KB
MD5257ae728c1a234818fd1ff678dc636fa
SHA1253d47d5e0b32feb10f5db4405b5858e2a9a2bbc
SHA2564893fa9c883a0e4e03a94d29d42a7ceb9c458b38ee4e16e38f796c1051df76cf
SHA512641dfb18df9cd26fb41b47000a16a86719602f7e4a46dae08f244d700c268d3b3eae4ee1c43c551e70e227ec32de5376d27ed3001ae6fdb05bfa55ae5125305a
-
Filesize
106KB
MD5257ae728c1a234818fd1ff678dc636fa
SHA1253d47d5e0b32feb10f5db4405b5858e2a9a2bbc
SHA2564893fa9c883a0e4e03a94d29d42a7ceb9c458b38ee4e16e38f796c1051df76cf
SHA512641dfb18df9cd26fb41b47000a16a86719602f7e4a46dae08f244d700c268d3b3eae4ee1c43c551e70e227ec32de5376d27ed3001ae6fdb05bfa55ae5125305a
-
Filesize
106KB
MD5257ae728c1a234818fd1ff678dc636fa
SHA1253d47d5e0b32feb10f5db4405b5858e2a9a2bbc
SHA2564893fa9c883a0e4e03a94d29d42a7ceb9c458b38ee4e16e38f796c1051df76cf
SHA512641dfb18df9cd26fb41b47000a16a86719602f7e4a46dae08f244d700c268d3b3eae4ee1c43c551e70e227ec32de5376d27ed3001ae6fdb05bfa55ae5125305a
-
Filesize
244KB
MD50b673d7b22efcaedb67dc15b021b8dc2
SHA16d5303d66b5673b86b5d852c63a09464afaa7aa1
SHA256cf2c18987411cb49607496bbc3e4a6b67b77d6be0a53f8e6f0acc82bd3862486
SHA5125200eab6c26fd1946084d815a1b8f756b43dd1f93c94359a3650925704525d3f513071b28eede296ce1faade81a3d867786c8143b3ae51e70a495c11c551096a
-
Filesize
244KB
MD50b673d7b22efcaedb67dc15b021b8dc2
SHA16d5303d66b5673b86b5d852c63a09464afaa7aa1
SHA256cf2c18987411cb49607496bbc3e4a6b67b77d6be0a53f8e6f0acc82bd3862486
SHA5125200eab6c26fd1946084d815a1b8f756b43dd1f93c94359a3650925704525d3f513071b28eede296ce1faade81a3d867786c8143b3ae51e70a495c11c551096a
-
Filesize
244KB
MD50b673d7b22efcaedb67dc15b021b8dc2
SHA16d5303d66b5673b86b5d852c63a09464afaa7aa1
SHA256cf2c18987411cb49607496bbc3e4a6b67b77d6be0a53f8e6f0acc82bd3862486
SHA5125200eab6c26fd1946084d815a1b8f756b43dd1f93c94359a3650925704525d3f513071b28eede296ce1faade81a3d867786c8143b3ae51e70a495c11c551096a
-
Filesize
108KB
MD52c19645bac0001bbef952ece37bd1c3f
SHA1b6d1c1e3a714750233a169268aee2c2341937d8d
SHA256ec2dd7387a74262a8f3bb4071d495bb2d5730573ccea0953fff581d3c96e015d
SHA51267d34953f61fce6d1ca01268805860fb9f506efa19d4c31281fe8e19c416364ac504578b2b19b6b467269c4f0f6e983df409ad5d817cb16f00783e7654f2a860
-
Filesize
108KB
MD52c19645bac0001bbef952ece37bd1c3f
SHA1b6d1c1e3a714750233a169268aee2c2341937d8d
SHA256ec2dd7387a74262a8f3bb4071d495bb2d5730573ccea0953fff581d3c96e015d
SHA51267d34953f61fce6d1ca01268805860fb9f506efa19d4c31281fe8e19c416364ac504578b2b19b6b467269c4f0f6e983df409ad5d817cb16f00783e7654f2a860
-
Filesize
176KB
MD52a9780a9996bbd5ab142dffb39fec9dc
SHA14e103055d7ae4a8a6972b9ad3b5bcb1de0f915af
SHA2563541a998027fe61fcbe8846ae9e809a69163da9249832d9b5064646734744aed
SHA51220477501fc57ccc4e5cc0a42619790024f164507b5c1f8b5130164e79aa8eb8e737571934f5e3def25d1e2df09955abf8db9185307eded4319c5bb76bfb408de
-
Filesize
176KB
MD52a9780a9996bbd5ab142dffb39fec9dc
SHA14e103055d7ae4a8a6972b9ad3b5bcb1de0f915af
SHA2563541a998027fe61fcbe8846ae9e809a69163da9249832d9b5064646734744aed
SHA51220477501fc57ccc4e5cc0a42619790024f164507b5c1f8b5130164e79aa8eb8e737571934f5e3def25d1e2df09955abf8db9185307eded4319c5bb76bfb408de
-
Filesize
176KB
MD52a9780a9996bbd5ab142dffb39fec9dc
SHA14e103055d7ae4a8a6972b9ad3b5bcb1de0f915af
SHA2563541a998027fe61fcbe8846ae9e809a69163da9249832d9b5064646734744aed
SHA51220477501fc57ccc4e5cc0a42619790024f164507b5c1f8b5130164e79aa8eb8e737571934f5e3def25d1e2df09955abf8db9185307eded4319c5bb76bfb408de
-
Filesize
158KB
MD5ee6e54ec248463527a16f24f81db9f34
SHA13f043ee866e3b70a4bcebf676d351012619cb635
SHA256796d6d391a4b43ae9017c25dfcecf8c62703dc7e21fee5f876b22642515ff2a1
SHA512882dce80167a1b79212bcac30151611263cef1cc1d847b4c93e94e52de852fc907948f15ec73d7ac57789383723ae98cb65d5e4f67e76fa4612c590c52d60542
-
Filesize
158KB
MD5ee6e54ec248463527a16f24f81db9f34
SHA13f043ee866e3b70a4bcebf676d351012619cb635
SHA256796d6d391a4b43ae9017c25dfcecf8c62703dc7e21fee5f876b22642515ff2a1
SHA512882dce80167a1b79212bcac30151611263cef1cc1d847b4c93e94e52de852fc907948f15ec73d7ac57789383723ae98cb65d5e4f67e76fa4612c590c52d60542
-
Filesize
158KB
MD5ee6e54ec248463527a16f24f81db9f34
SHA13f043ee866e3b70a4bcebf676d351012619cb635
SHA256796d6d391a4b43ae9017c25dfcecf8c62703dc7e21fee5f876b22642515ff2a1
SHA512882dce80167a1b79212bcac30151611263cef1cc1d847b4c93e94e52de852fc907948f15ec73d7ac57789383723ae98cb65d5e4f67e76fa4612c590c52d60542