Analysis
-
max time kernel
36s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:26
Static task
static1
Behavioral task
behavioral1
Sample
5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe
Resource
win10v2004-20220812-en
General
-
Target
5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe
-
Size
602KB
-
MD5
a3041c77572ea99068a4a62b851d5b74
-
SHA1
4e0e0d0ae18180c90e998b9906bc42c7f4b57704
-
SHA256
5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479
-
SHA512
921dcdbdc10f798e7547d723101011fae431521985a516c8dd80b269be815acb524f8d7c836a4767b3693348ac2c70e28f82441e16e67b69c72d0927c58b4ada
-
SSDEEP
12288:GIny5DYTsY6+jjilajQZLj4603/k4nRSvvil2RlclAiAO3bxz:oUTxRaiKP460Pk4RSblcdf5
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1976 installd.exe 1676 nethtsrv.exe 1912 netupdsrv.exe 1948 nethtsrv.exe 1972 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe 1976 installd.exe 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe 1676 nethtsrv.exe 1676 nethtsrv.exe 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe 1948 nethtsrv.exe 1948 nethtsrv.exe 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe File created C:\Windows\SysWOW64\netupdsrv.exe 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe File created C:\Windows\SysWOW64\hfnapi.dll 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe File created C:\Windows\SysWOW64\hfpapi.dll 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe File created C:\Windows\SysWOW64\installd.exe 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe -
Drops file in Program Files directory 3 IoCs
Processes:
5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1948 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1492 wrote to memory of 1464 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe net.exe PID 1492 wrote to memory of 1464 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe net.exe PID 1492 wrote to memory of 1464 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe net.exe PID 1492 wrote to memory of 1464 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe net.exe PID 1464 wrote to memory of 1124 1464 net.exe net1.exe PID 1464 wrote to memory of 1124 1464 net.exe net1.exe PID 1464 wrote to memory of 1124 1464 net.exe net1.exe PID 1464 wrote to memory of 1124 1464 net.exe net1.exe PID 1492 wrote to memory of 1340 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe net.exe PID 1492 wrote to memory of 1340 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe net.exe PID 1492 wrote to memory of 1340 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe net.exe PID 1492 wrote to memory of 1340 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe net.exe PID 1340 wrote to memory of 1120 1340 net.exe net1.exe PID 1340 wrote to memory of 1120 1340 net.exe net1.exe PID 1340 wrote to memory of 1120 1340 net.exe net1.exe PID 1340 wrote to memory of 1120 1340 net.exe net1.exe PID 1492 wrote to memory of 1976 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe installd.exe PID 1492 wrote to memory of 1976 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe installd.exe PID 1492 wrote to memory of 1976 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe installd.exe PID 1492 wrote to memory of 1976 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe installd.exe PID 1492 wrote to memory of 1976 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe installd.exe PID 1492 wrote to memory of 1976 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe installd.exe PID 1492 wrote to memory of 1976 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe installd.exe PID 1492 wrote to memory of 1676 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe nethtsrv.exe PID 1492 wrote to memory of 1676 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe nethtsrv.exe PID 1492 wrote to memory of 1676 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe nethtsrv.exe PID 1492 wrote to memory of 1676 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe nethtsrv.exe PID 1492 wrote to memory of 1912 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe netupdsrv.exe PID 1492 wrote to memory of 1912 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe netupdsrv.exe PID 1492 wrote to memory of 1912 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe netupdsrv.exe PID 1492 wrote to memory of 1912 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe netupdsrv.exe PID 1492 wrote to memory of 1912 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe netupdsrv.exe PID 1492 wrote to memory of 1912 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe netupdsrv.exe PID 1492 wrote to memory of 1912 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe netupdsrv.exe PID 1492 wrote to memory of 1536 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe net.exe PID 1492 wrote to memory of 1536 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe net.exe PID 1492 wrote to memory of 1536 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe net.exe PID 1492 wrote to memory of 1536 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe net.exe PID 1536 wrote to memory of 1392 1536 net.exe net1.exe PID 1536 wrote to memory of 1392 1536 net.exe net1.exe PID 1536 wrote to memory of 1392 1536 net.exe net1.exe PID 1536 wrote to memory of 1392 1536 net.exe net1.exe PID 1492 wrote to memory of 932 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe net.exe PID 1492 wrote to memory of 932 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe net.exe PID 1492 wrote to memory of 932 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe net.exe PID 1492 wrote to memory of 932 1492 5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe net.exe PID 932 wrote to memory of 472 932 net.exe net1.exe PID 932 wrote to memory of 472 932 net.exe net1.exe PID 932 wrote to memory of 472 932 net.exe net1.exe PID 932 wrote to memory of 472 932 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe"C:\Users\Admin\AppData\Local\Temp\5346e120959cfea5e35ab574707f7344cbbe2fdc77e815c1a1340b3471b37479.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1124
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1120
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1976 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1676 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1912 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1392
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:472
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1972
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5e9579c9a7925f25bc44f74273b1131da
SHA13fc06d6305da563261e2ff6dd24b5e40b6c94293
SHA256418a6975f43bdffc0f21745b96de7d8a7e4ffe06c50ef6808ce22ed213f228bf
SHA512806d98d2814eb1d28bac6f57e5f30873394651957d7cdc72af39bfff7b8b9a433b5c920585e2f26c0bb410db1417d6d86c814552fa53508d3cfc357b8b3046a5
-
Filesize
241KB
MD51a5a6a76796a1826b730f8058dae5606
SHA1f020947cde5c2cf85ac1667b7e55ac02fa95a233
SHA256703d734994deeb151c14815183e141fc5c7280448562b4bb49cc4fcafaa6be1c
SHA5126068d9effcbe7d016d65d806bea9ba1c9bc5e73b2e337783624735961bf73d9c31c0d4e84c3214e1243e0ce9f74536f1c53a36a0a362ed3356a6fc7d3b9b069d
-
Filesize
108KB
MD51eb5f881d849b63445a50a01d5f2c919
SHA10478f64f804715e8a512dbef04a14dd2ae8eaafe
SHA256e8592f7c1ed482f0557003de3c6f0b12758a0d416e20c34451f1701bac9b3cad
SHA5125655d0fd90e38220bd7e6caf065b58fa89cebe91f7617c865f379a310703eed0f3f44e2e15a2a1aae84ef509cc59bc2a0c4b56c27d5e079e46534859395b35a1
-
Filesize
176KB
MD5e31b2f24b456824bacbf235c550a7018
SHA18cb6bafa50fd4ab45eeaa7fdbb3e054e1b2a78e0
SHA256b1c5c5f53859c7984d451ff1522f1dd902be0c63423c5b32cb81998afb414ea8
SHA512a66bac0ac9525034e1408b30ee6077cec45a6dbb8113d42ba339e40199069483bd20ab8f0bcc69679c84f8240a3e72d27bd383b4167c6f36f21076a901d48969
-
Filesize
176KB
MD5e31b2f24b456824bacbf235c550a7018
SHA18cb6bafa50fd4ab45eeaa7fdbb3e054e1b2a78e0
SHA256b1c5c5f53859c7984d451ff1522f1dd902be0c63423c5b32cb81998afb414ea8
SHA512a66bac0ac9525034e1408b30ee6077cec45a6dbb8113d42ba339e40199069483bd20ab8f0bcc69679c84f8240a3e72d27bd383b4167c6f36f21076a901d48969
-
Filesize
158KB
MD56c61ad00aeb01eb61b39617656788058
SHA1aea9c7e8ea7a311662907a9445b826258632bd81
SHA256caec4d1ce4f224589d30b9fe6d37a0377a4919c679f4ba3ef003c479044567c0
SHA5129517bdc5584b6a4f77699854780a99f1309911d4b94d226cabe7baa9799824e0505797ca935b7fe9bab33bec659f11faa90d91290af38aa4916f56595c358e29
-
Filesize
158KB
MD56c61ad00aeb01eb61b39617656788058
SHA1aea9c7e8ea7a311662907a9445b826258632bd81
SHA256caec4d1ce4f224589d30b9fe6d37a0377a4919c679f4ba3ef003c479044567c0
SHA5129517bdc5584b6a4f77699854780a99f1309911d4b94d226cabe7baa9799824e0505797ca935b7fe9bab33bec659f11faa90d91290af38aa4916f56595c358e29
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5e9579c9a7925f25bc44f74273b1131da
SHA13fc06d6305da563261e2ff6dd24b5e40b6c94293
SHA256418a6975f43bdffc0f21745b96de7d8a7e4ffe06c50ef6808ce22ed213f228bf
SHA512806d98d2814eb1d28bac6f57e5f30873394651957d7cdc72af39bfff7b8b9a433b5c920585e2f26c0bb410db1417d6d86c814552fa53508d3cfc357b8b3046a5
-
Filesize
106KB
MD5e9579c9a7925f25bc44f74273b1131da
SHA13fc06d6305da563261e2ff6dd24b5e40b6c94293
SHA256418a6975f43bdffc0f21745b96de7d8a7e4ffe06c50ef6808ce22ed213f228bf
SHA512806d98d2814eb1d28bac6f57e5f30873394651957d7cdc72af39bfff7b8b9a433b5c920585e2f26c0bb410db1417d6d86c814552fa53508d3cfc357b8b3046a5
-
Filesize
106KB
MD5e9579c9a7925f25bc44f74273b1131da
SHA13fc06d6305da563261e2ff6dd24b5e40b6c94293
SHA256418a6975f43bdffc0f21745b96de7d8a7e4ffe06c50ef6808ce22ed213f228bf
SHA512806d98d2814eb1d28bac6f57e5f30873394651957d7cdc72af39bfff7b8b9a433b5c920585e2f26c0bb410db1417d6d86c814552fa53508d3cfc357b8b3046a5
-
Filesize
241KB
MD51a5a6a76796a1826b730f8058dae5606
SHA1f020947cde5c2cf85ac1667b7e55ac02fa95a233
SHA256703d734994deeb151c14815183e141fc5c7280448562b4bb49cc4fcafaa6be1c
SHA5126068d9effcbe7d016d65d806bea9ba1c9bc5e73b2e337783624735961bf73d9c31c0d4e84c3214e1243e0ce9f74536f1c53a36a0a362ed3356a6fc7d3b9b069d
-
Filesize
241KB
MD51a5a6a76796a1826b730f8058dae5606
SHA1f020947cde5c2cf85ac1667b7e55ac02fa95a233
SHA256703d734994deeb151c14815183e141fc5c7280448562b4bb49cc4fcafaa6be1c
SHA5126068d9effcbe7d016d65d806bea9ba1c9bc5e73b2e337783624735961bf73d9c31c0d4e84c3214e1243e0ce9f74536f1c53a36a0a362ed3356a6fc7d3b9b069d
-
Filesize
108KB
MD51eb5f881d849b63445a50a01d5f2c919
SHA10478f64f804715e8a512dbef04a14dd2ae8eaafe
SHA256e8592f7c1ed482f0557003de3c6f0b12758a0d416e20c34451f1701bac9b3cad
SHA5125655d0fd90e38220bd7e6caf065b58fa89cebe91f7617c865f379a310703eed0f3f44e2e15a2a1aae84ef509cc59bc2a0c4b56c27d5e079e46534859395b35a1
-
Filesize
176KB
MD5e31b2f24b456824bacbf235c550a7018
SHA18cb6bafa50fd4ab45eeaa7fdbb3e054e1b2a78e0
SHA256b1c5c5f53859c7984d451ff1522f1dd902be0c63423c5b32cb81998afb414ea8
SHA512a66bac0ac9525034e1408b30ee6077cec45a6dbb8113d42ba339e40199069483bd20ab8f0bcc69679c84f8240a3e72d27bd383b4167c6f36f21076a901d48969
-
Filesize
158KB
MD56c61ad00aeb01eb61b39617656788058
SHA1aea9c7e8ea7a311662907a9445b826258632bd81
SHA256caec4d1ce4f224589d30b9fe6d37a0377a4919c679f4ba3ef003c479044567c0
SHA5129517bdc5584b6a4f77699854780a99f1309911d4b94d226cabe7baa9799824e0505797ca935b7fe9bab33bec659f11faa90d91290af38aa4916f56595c358e29