Analysis
-
max time kernel
176s -
max time network
184s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:27
Static task
static1
Behavioral task
behavioral1
Sample
4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe
Resource
win10v2004-20221111-en
General
-
Target
4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe
-
Size
602KB
-
MD5
7265c25a63dc49503cee41b4a29ea971
-
SHA1
86e85ba7890ffb3bb72f0bb1623854e866f11d70
-
SHA256
4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d
-
SHA512
00ca09298a656af95a6a274b043499deac2173a6c0b6ec14033914c449aae1eb620d3a3eb660dea3fb4d51cd28507b3ae57d76d1e182356e0bc3ad1ff41acb37
-
SSDEEP
12288:lIny5DYTjrB3HtnU085z9j+dIx6Nsx6hwygqMEgzlo:RUTjl9D85ZjmIx6WwhMTE
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4828 installd.exe 3096 nethtsrv.exe 1804 netupdsrv.exe 2588 nethtsrv.exe 4236 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exeinstalld.exenethtsrv.exenethtsrv.exepid process 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe 4828 installd.exe 3096 nethtsrv.exe 3096 nethtsrv.exe 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe 2588 nethtsrv.exe 2588 nethtsrv.exe 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe File created C:\Windows\SysWOW64\installd.exe 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe File created C:\Windows\SysWOW64\nethtsrv.exe 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe File created C:\Windows\SysWOW64\netupdsrv.exe 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe File created C:\Windows\SysWOW64\hfnapi.dll 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe -
Drops file in Program Files directory 3 IoCs
Processes:
4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 656 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2588 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exenet.exenet.exenet.exenet.exedescription pid process target process PID 2556 wrote to memory of 5064 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe net.exe PID 2556 wrote to memory of 5064 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe net.exe PID 2556 wrote to memory of 5064 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe net.exe PID 5064 wrote to memory of 3576 5064 net.exe net1.exe PID 5064 wrote to memory of 3576 5064 net.exe net1.exe PID 5064 wrote to memory of 3576 5064 net.exe net1.exe PID 2556 wrote to memory of 3636 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe net.exe PID 2556 wrote to memory of 3636 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe net.exe PID 2556 wrote to memory of 3636 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe net.exe PID 3636 wrote to memory of 4532 3636 net.exe net1.exe PID 3636 wrote to memory of 4532 3636 net.exe net1.exe PID 3636 wrote to memory of 4532 3636 net.exe net1.exe PID 2556 wrote to memory of 4828 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe installd.exe PID 2556 wrote to memory of 4828 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe installd.exe PID 2556 wrote to memory of 4828 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe installd.exe PID 2556 wrote to memory of 3096 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe nethtsrv.exe PID 2556 wrote to memory of 3096 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe nethtsrv.exe PID 2556 wrote to memory of 3096 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe nethtsrv.exe PID 2556 wrote to memory of 1804 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe netupdsrv.exe PID 2556 wrote to memory of 1804 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe netupdsrv.exe PID 2556 wrote to memory of 1804 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe netupdsrv.exe PID 2556 wrote to memory of 4088 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe net.exe PID 2556 wrote to memory of 4088 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe net.exe PID 2556 wrote to memory of 4088 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe net.exe PID 4088 wrote to memory of 3232 4088 net.exe net1.exe PID 4088 wrote to memory of 3232 4088 net.exe net1.exe PID 4088 wrote to memory of 3232 4088 net.exe net1.exe PID 2556 wrote to memory of 3688 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe net.exe PID 2556 wrote to memory of 3688 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe net.exe PID 2556 wrote to memory of 3688 2556 4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe net.exe PID 3688 wrote to memory of 4276 3688 net.exe net1.exe PID 3688 wrote to memory of 4276 3688 net.exe net1.exe PID 3688 wrote to memory of 4276 3688 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe"C:\Users\Admin\AppData\Local\Temp\4852f60fecf1e503b5d214f97ac20a7221d288350dca9d6d283fe3cce504924d.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:3576
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4532
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4828 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3096 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1804 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3232
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4276
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4236
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD512554d13d13f35dcc99a3751b6552246
SHA1510137c8a68eaf47a36d05e96e1989d5e9b1f4da
SHA256c59d62e2dc7d51453d3d40a47fd8b689b951c88c4cd3bfb9caf843c4b86ffe67
SHA51286dcb54f515fbac4104a162f030d2e868f7636e6dbc52e00fba6f8305c84b39b14fed3ab2d4b7b3518165d9f32b1f97060513e98a776af33a04ea088118643cb
-
Filesize
106KB
MD512554d13d13f35dcc99a3751b6552246
SHA1510137c8a68eaf47a36d05e96e1989d5e9b1f4da
SHA256c59d62e2dc7d51453d3d40a47fd8b689b951c88c4cd3bfb9caf843c4b86ffe67
SHA51286dcb54f515fbac4104a162f030d2e868f7636e6dbc52e00fba6f8305c84b39b14fed3ab2d4b7b3518165d9f32b1f97060513e98a776af33a04ea088118643cb
-
Filesize
106KB
MD512554d13d13f35dcc99a3751b6552246
SHA1510137c8a68eaf47a36d05e96e1989d5e9b1f4da
SHA256c59d62e2dc7d51453d3d40a47fd8b689b951c88c4cd3bfb9caf843c4b86ffe67
SHA51286dcb54f515fbac4104a162f030d2e868f7636e6dbc52e00fba6f8305c84b39b14fed3ab2d4b7b3518165d9f32b1f97060513e98a776af33a04ea088118643cb
-
Filesize
106KB
MD512554d13d13f35dcc99a3751b6552246
SHA1510137c8a68eaf47a36d05e96e1989d5e9b1f4da
SHA256c59d62e2dc7d51453d3d40a47fd8b689b951c88c4cd3bfb9caf843c4b86ffe67
SHA51286dcb54f515fbac4104a162f030d2e868f7636e6dbc52e00fba6f8305c84b39b14fed3ab2d4b7b3518165d9f32b1f97060513e98a776af33a04ea088118643cb
-
Filesize
241KB
MD5722c84e4f4af0469987c5e11f23c54f8
SHA143ac3c9ed456b940113dc678815ee09ac96e9b93
SHA256fd0a3505d287e8f1e75082f53f73d3e43e350936afae9bf91dead0927ecd25fa
SHA5129edd646b40f9e6f1994fdb8b8917c39f323d689221c569e6284d86fe984de256272efa23b851baa88fbd76ed00fdf800671bcf5f6da6da58771e16fd5cee3eba
-
Filesize
241KB
MD5722c84e4f4af0469987c5e11f23c54f8
SHA143ac3c9ed456b940113dc678815ee09ac96e9b93
SHA256fd0a3505d287e8f1e75082f53f73d3e43e350936afae9bf91dead0927ecd25fa
SHA5129edd646b40f9e6f1994fdb8b8917c39f323d689221c569e6284d86fe984de256272efa23b851baa88fbd76ed00fdf800671bcf5f6da6da58771e16fd5cee3eba
-
Filesize
241KB
MD5722c84e4f4af0469987c5e11f23c54f8
SHA143ac3c9ed456b940113dc678815ee09ac96e9b93
SHA256fd0a3505d287e8f1e75082f53f73d3e43e350936afae9bf91dead0927ecd25fa
SHA5129edd646b40f9e6f1994fdb8b8917c39f323d689221c569e6284d86fe984de256272efa23b851baa88fbd76ed00fdf800671bcf5f6da6da58771e16fd5cee3eba
-
Filesize
108KB
MD55ea1f0f0bf73645c83eb9bd76d6123cc
SHA187a6fb92de4a2c43f5ffd969f52823b353130a6a
SHA256d0f9898d0cca9788ba84dc0df01042895285c2cdcc03a771312928fbe039eb14
SHA51284d3c24d3a29432516554e438a66cfe28622becfa0020d48029ebd8a46168ec8fe324bb14d8b7ff4f552ca3ac507ee633f79a47915213f06fb5965a3ed58a22d
-
Filesize
108KB
MD55ea1f0f0bf73645c83eb9bd76d6123cc
SHA187a6fb92de4a2c43f5ffd969f52823b353130a6a
SHA256d0f9898d0cca9788ba84dc0df01042895285c2cdcc03a771312928fbe039eb14
SHA51284d3c24d3a29432516554e438a66cfe28622becfa0020d48029ebd8a46168ec8fe324bb14d8b7ff4f552ca3ac507ee633f79a47915213f06fb5965a3ed58a22d
-
Filesize
176KB
MD53c9c763756fd19b9df10d1ecb93104c3
SHA1134ac5be884527173e79757cd73124d9dd157334
SHA2561b142b1a63a970c0e2390f152cefabb73fe9560a82e9490532094488f2dba1a1
SHA5121e891f1d6eda4581aaf852cae8c7ab87313c4357bc393db41c601729fd3de55274c7920aa915617f2b4ee0eb07235e7ae170134318ec4b37f27903a4bba6c423
-
Filesize
176KB
MD53c9c763756fd19b9df10d1ecb93104c3
SHA1134ac5be884527173e79757cd73124d9dd157334
SHA2561b142b1a63a970c0e2390f152cefabb73fe9560a82e9490532094488f2dba1a1
SHA5121e891f1d6eda4581aaf852cae8c7ab87313c4357bc393db41c601729fd3de55274c7920aa915617f2b4ee0eb07235e7ae170134318ec4b37f27903a4bba6c423
-
Filesize
176KB
MD53c9c763756fd19b9df10d1ecb93104c3
SHA1134ac5be884527173e79757cd73124d9dd157334
SHA2561b142b1a63a970c0e2390f152cefabb73fe9560a82e9490532094488f2dba1a1
SHA5121e891f1d6eda4581aaf852cae8c7ab87313c4357bc393db41c601729fd3de55274c7920aa915617f2b4ee0eb07235e7ae170134318ec4b37f27903a4bba6c423
-
Filesize
158KB
MD5054fb5bbd794f010da8d5b37988627a4
SHA18ad4f13a0cab2c22d93f0e33fd54ba75c03532a2
SHA2561009ed5d03a9b0f6ab69f4975ba0a67aad408d01575cf8b18db8ddb74d18d63f
SHA5126482f4e4f19e8e7b73f75ac933255dee271878205d922673e75440b25b00774b19282f50239f17d666dea3592e1e0ce78dc928786ca28cde3f0f7bef2738cdfa
-
Filesize
158KB
MD5054fb5bbd794f010da8d5b37988627a4
SHA18ad4f13a0cab2c22d93f0e33fd54ba75c03532a2
SHA2561009ed5d03a9b0f6ab69f4975ba0a67aad408d01575cf8b18db8ddb74d18d63f
SHA5126482f4e4f19e8e7b73f75ac933255dee271878205d922673e75440b25b00774b19282f50239f17d666dea3592e1e0ce78dc928786ca28cde3f0f7bef2738cdfa
-
Filesize
158KB
MD5054fb5bbd794f010da8d5b37988627a4
SHA18ad4f13a0cab2c22d93f0e33fd54ba75c03532a2
SHA2561009ed5d03a9b0f6ab69f4975ba0a67aad408d01575cf8b18db8ddb74d18d63f
SHA5126482f4e4f19e8e7b73f75ac933255dee271878205d922673e75440b25b00774b19282f50239f17d666dea3592e1e0ce78dc928786ca28cde3f0f7bef2738cdfa