Analysis
-
max time kernel
45s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:26
Static task
static1
Behavioral task
behavioral1
Sample
499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe
Resource
win10v2004-20220901-en
General
-
Target
499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe
-
Size
602KB
-
MD5
1d71638d13c500e299fbe803358e4497
-
SHA1
2b50a073cbad5b771a2f34ffea884c28d6e60651
-
SHA256
499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e
-
SHA512
c22a77ef19a4646e2b655f95bc5f46ae50e708d9b352e693f5127992ab0b469ebcab0387e749190e602c3396f59748abd0bcfb41303864d54d361364995d1f39
-
SSDEEP
12288:YIny5DYTcIYOb45lGXEfRLORLtPawvoJd+34ebtOpYT:2UTcHz5l9RLIV0e34eb
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 884 installd.exe 1640 nethtsrv.exe 1944 netupdsrv.exe 1648 nethtsrv.exe 1552 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exeinstalld.exenethtsrv.exenethtsrv.exepid process 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe 884 installd.exe 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe 1640 nethtsrv.exe 1640 nethtsrv.exe 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe 1648 nethtsrv.exe 1648 nethtsrv.exe 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe File created C:\Windows\SysWOW64\hfpapi.dll 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe File created C:\Windows\SysWOW64\installd.exe 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe File created C:\Windows\SysWOW64\nethtsrv.exe 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe File created C:\Windows\SysWOW64\netupdsrv.exe 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe -
Drops file in Program Files directory 3 IoCs
Processes:
499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 468 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1648 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exenet.exenet.exenet.exenet.exedescription pid process target process PID 2032 wrote to memory of 332 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe net.exe PID 2032 wrote to memory of 332 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe net.exe PID 2032 wrote to memory of 332 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe net.exe PID 2032 wrote to memory of 332 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe net.exe PID 332 wrote to memory of 1492 332 net.exe net1.exe PID 332 wrote to memory of 1492 332 net.exe net1.exe PID 332 wrote to memory of 1492 332 net.exe net1.exe PID 332 wrote to memory of 1492 332 net.exe net1.exe PID 2032 wrote to memory of 532 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe net.exe PID 2032 wrote to memory of 532 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe net.exe PID 2032 wrote to memory of 532 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe net.exe PID 2032 wrote to memory of 532 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe net.exe PID 532 wrote to memory of 1120 532 net.exe net1.exe PID 532 wrote to memory of 1120 532 net.exe net1.exe PID 532 wrote to memory of 1120 532 net.exe net1.exe PID 532 wrote to memory of 1120 532 net.exe net1.exe PID 2032 wrote to memory of 884 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe installd.exe PID 2032 wrote to memory of 884 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe installd.exe PID 2032 wrote to memory of 884 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe installd.exe PID 2032 wrote to memory of 884 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe installd.exe PID 2032 wrote to memory of 884 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe installd.exe PID 2032 wrote to memory of 884 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe installd.exe PID 2032 wrote to memory of 884 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe installd.exe PID 2032 wrote to memory of 1640 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe nethtsrv.exe PID 2032 wrote to memory of 1640 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe nethtsrv.exe PID 2032 wrote to memory of 1640 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe nethtsrv.exe PID 2032 wrote to memory of 1640 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe nethtsrv.exe PID 2032 wrote to memory of 1944 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe netupdsrv.exe PID 2032 wrote to memory of 1944 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe netupdsrv.exe PID 2032 wrote to memory of 1944 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe netupdsrv.exe PID 2032 wrote to memory of 1944 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe netupdsrv.exe PID 2032 wrote to memory of 1944 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe netupdsrv.exe PID 2032 wrote to memory of 1944 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe netupdsrv.exe PID 2032 wrote to memory of 1944 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe netupdsrv.exe PID 2032 wrote to memory of 1708 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe net.exe PID 2032 wrote to memory of 1708 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe net.exe PID 2032 wrote to memory of 1708 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe net.exe PID 2032 wrote to memory of 1708 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe net.exe PID 1708 wrote to memory of 1836 1708 net.exe net1.exe PID 1708 wrote to memory of 1836 1708 net.exe net1.exe PID 1708 wrote to memory of 1836 1708 net.exe net1.exe PID 1708 wrote to memory of 1836 1708 net.exe net1.exe PID 2032 wrote to memory of 620 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe net.exe PID 2032 wrote to memory of 620 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe net.exe PID 2032 wrote to memory of 620 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe net.exe PID 2032 wrote to memory of 620 2032 499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe net.exe PID 620 wrote to memory of 652 620 net.exe net1.exe PID 620 wrote to memory of 652 620 net.exe net1.exe PID 620 wrote to memory of 652 620 net.exe net1.exe PID 620 wrote to memory of 652 620 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe"C:\Users\Admin\AppData\Local\Temp\499f95dc1b1808a8f57dea499e9f9190caa8727dae9bd969f19e8acf68d9117e.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:332 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1492
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1120
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:884 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1640 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1944 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1836
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:652
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1552
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD580f53784765078836c223d1fad8457a5
SHA1dc44194c0870a326e939f7cfc8202e1d47ee0b60
SHA2561b137d391ae40b0e2e3a008476a39d988381ea04e33b1048340dea095e1c54ce
SHA5121e1ebb6c0d42b102f2a40f2496681942b9ecfb6c491352f02672837ac02cd5c6c317512352862500074dc902e653afe8903c3e40082cefe44423e9df669d801b
-
Filesize
244KB
MD5379170fe09381e3969de956b1451fbc0
SHA12f3c474e9826063b30d9622ba5388e6059078622
SHA256cab90cc78b6dcaff59878a32706c944975d8fd072d16f87b1b045ee8a654bad2
SHA51218693499f0920406bfda938b29c3cf2796b958fd7ba250875a1557317166ef0ccbaf5414bf2812bb9ac4dc9e71da7796716f690916f251b86d1ed10410c91405
-
Filesize
108KB
MD5a2132e098c98af6bb6d7365145a5df0a
SHA187a9825584a56cd4746e6e50781336d9fa6bf799
SHA25604209ac79740c33792685013db5304a7ffd887d50171685eae0ba3e15338ac08
SHA5127cb9bf1b3d353ee574670d9f9a339d7f85d6a0d0e8b4fdf7f585bea683ace601ff0d506e6721137bc44b571c0cbaefefd5b88c5a912f3d3ec40770b448516072
-
Filesize
176KB
MD574e37794fe94832d8c4874840085a310
SHA16c686879da494a3e5786e31082961d372fe1e3ef
SHA2560c6c26e9eb0618f6984f7ed7f9c9441c0fbae785f38dd715b6430b761bc735c5
SHA51218f4355fb6f2b9b81bbef5baafb5ed53712a02a5798fc57dad41b85b97fcf490697193a29ef40bd902d1635943f84e12eff6c347ec5e52acc72bb0d097581d44
-
Filesize
176KB
MD574e37794fe94832d8c4874840085a310
SHA16c686879da494a3e5786e31082961d372fe1e3ef
SHA2560c6c26e9eb0618f6984f7ed7f9c9441c0fbae785f38dd715b6430b761bc735c5
SHA51218f4355fb6f2b9b81bbef5baafb5ed53712a02a5798fc57dad41b85b97fcf490697193a29ef40bd902d1635943f84e12eff6c347ec5e52acc72bb0d097581d44
-
Filesize
158KB
MD5a68fb08030f526b6032344aff1c377e6
SHA18f02f602f0933c84cfab12a7a06a80d92de75de5
SHA256f36e041d089b4f52692abe187cb2debd6f0472bf5c90620fb102c18062fb2d1e
SHA51240a0c3ea288f3d5d0d67a7e3fbe1fc520d0fb7fdafbd27918616d96055653eaf23ee6828333cf8bad7b34e719977627bba4f3212568a51f09c21daf9668aebbb
-
Filesize
158KB
MD5a68fb08030f526b6032344aff1c377e6
SHA18f02f602f0933c84cfab12a7a06a80d92de75de5
SHA256f36e041d089b4f52692abe187cb2debd6f0472bf5c90620fb102c18062fb2d1e
SHA51240a0c3ea288f3d5d0d67a7e3fbe1fc520d0fb7fdafbd27918616d96055653eaf23ee6828333cf8bad7b34e719977627bba4f3212568a51f09c21daf9668aebbb
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD580f53784765078836c223d1fad8457a5
SHA1dc44194c0870a326e939f7cfc8202e1d47ee0b60
SHA2561b137d391ae40b0e2e3a008476a39d988381ea04e33b1048340dea095e1c54ce
SHA5121e1ebb6c0d42b102f2a40f2496681942b9ecfb6c491352f02672837ac02cd5c6c317512352862500074dc902e653afe8903c3e40082cefe44423e9df669d801b
-
Filesize
106KB
MD580f53784765078836c223d1fad8457a5
SHA1dc44194c0870a326e939f7cfc8202e1d47ee0b60
SHA2561b137d391ae40b0e2e3a008476a39d988381ea04e33b1048340dea095e1c54ce
SHA5121e1ebb6c0d42b102f2a40f2496681942b9ecfb6c491352f02672837ac02cd5c6c317512352862500074dc902e653afe8903c3e40082cefe44423e9df669d801b
-
Filesize
106KB
MD580f53784765078836c223d1fad8457a5
SHA1dc44194c0870a326e939f7cfc8202e1d47ee0b60
SHA2561b137d391ae40b0e2e3a008476a39d988381ea04e33b1048340dea095e1c54ce
SHA5121e1ebb6c0d42b102f2a40f2496681942b9ecfb6c491352f02672837ac02cd5c6c317512352862500074dc902e653afe8903c3e40082cefe44423e9df669d801b
-
Filesize
244KB
MD5379170fe09381e3969de956b1451fbc0
SHA12f3c474e9826063b30d9622ba5388e6059078622
SHA256cab90cc78b6dcaff59878a32706c944975d8fd072d16f87b1b045ee8a654bad2
SHA51218693499f0920406bfda938b29c3cf2796b958fd7ba250875a1557317166ef0ccbaf5414bf2812bb9ac4dc9e71da7796716f690916f251b86d1ed10410c91405
-
Filesize
244KB
MD5379170fe09381e3969de956b1451fbc0
SHA12f3c474e9826063b30d9622ba5388e6059078622
SHA256cab90cc78b6dcaff59878a32706c944975d8fd072d16f87b1b045ee8a654bad2
SHA51218693499f0920406bfda938b29c3cf2796b958fd7ba250875a1557317166ef0ccbaf5414bf2812bb9ac4dc9e71da7796716f690916f251b86d1ed10410c91405
-
Filesize
108KB
MD5a2132e098c98af6bb6d7365145a5df0a
SHA187a9825584a56cd4746e6e50781336d9fa6bf799
SHA25604209ac79740c33792685013db5304a7ffd887d50171685eae0ba3e15338ac08
SHA5127cb9bf1b3d353ee574670d9f9a339d7f85d6a0d0e8b4fdf7f585bea683ace601ff0d506e6721137bc44b571c0cbaefefd5b88c5a912f3d3ec40770b448516072
-
Filesize
176KB
MD574e37794fe94832d8c4874840085a310
SHA16c686879da494a3e5786e31082961d372fe1e3ef
SHA2560c6c26e9eb0618f6984f7ed7f9c9441c0fbae785f38dd715b6430b761bc735c5
SHA51218f4355fb6f2b9b81bbef5baafb5ed53712a02a5798fc57dad41b85b97fcf490697193a29ef40bd902d1635943f84e12eff6c347ec5e52acc72bb0d097581d44
-
Filesize
158KB
MD5a68fb08030f526b6032344aff1c377e6
SHA18f02f602f0933c84cfab12a7a06a80d92de75de5
SHA256f36e041d089b4f52692abe187cb2debd6f0472bf5c90620fb102c18062fb2d1e
SHA51240a0c3ea288f3d5d0d67a7e3fbe1fc520d0fb7fdafbd27918616d96055653eaf23ee6828333cf8bad7b34e719977627bba4f3212568a51f09c21daf9668aebbb