Analysis
-
max time kernel
147s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:28
Static task
static1
Behavioral task
behavioral1
Sample
3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe
Resource
win10v2004-20220812-en
General
-
Target
3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe
-
Size
602KB
-
MD5
9e5aaa46ea0d93df4f8329fd8c1da4b9
-
SHA1
a83cf097232af47261963727bc2f1e83d993ebf0
-
SHA256
3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666
-
SHA512
f4221bdf77f7c28ee6f610f8071397f0ae65db056f27f1913554eab58debd44ad99090f0f4fa4f706d92a7e90e4119ccb636d56c38c2c4b1f142bcf10966efd2
-
SSDEEP
12288:PIny5DYTgxy1hezg9jK5Df1OMpD138xVobEAtUHWP:XUTgxXMeFB1sxVLRHWP
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4884 installd.exe 4092 nethtsrv.exe 2992 netupdsrv.exe 4520 nethtsrv.exe 4280 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe 4884 installd.exe 4092 nethtsrv.exe 4092 nethtsrv.exe 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe 4520 nethtsrv.exe 4520 nethtsrv.exe 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe File created C:\Windows\SysWOW64\installd.exe 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe File created C:\Windows\SysWOW64\nethtsrv.exe 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe File created C:\Windows\SysWOW64\netupdsrv.exe 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe File created C:\Windows\SysWOW64\hfnapi.dll 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe -
Drops file in Program Files directory 3 IoCs
Processes:
3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\ver.xml 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 648 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4520 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1664 wrote to memory of 3576 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe net.exe PID 1664 wrote to memory of 3576 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe net.exe PID 1664 wrote to memory of 3576 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe net.exe PID 3576 wrote to memory of 1596 3576 net.exe net1.exe PID 3576 wrote to memory of 1596 3576 net.exe net1.exe PID 3576 wrote to memory of 1596 3576 net.exe net1.exe PID 1664 wrote to memory of 4964 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe net.exe PID 1664 wrote to memory of 4964 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe net.exe PID 1664 wrote to memory of 4964 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe net.exe PID 4964 wrote to memory of 4364 4964 net.exe net1.exe PID 4964 wrote to memory of 4364 4964 net.exe net1.exe PID 4964 wrote to memory of 4364 4964 net.exe net1.exe PID 1664 wrote to memory of 4884 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe installd.exe PID 1664 wrote to memory of 4884 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe installd.exe PID 1664 wrote to memory of 4884 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe installd.exe PID 1664 wrote to memory of 4092 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe nethtsrv.exe PID 1664 wrote to memory of 4092 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe nethtsrv.exe PID 1664 wrote to memory of 4092 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe nethtsrv.exe PID 1664 wrote to memory of 2992 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe netupdsrv.exe PID 1664 wrote to memory of 2992 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe netupdsrv.exe PID 1664 wrote to memory of 2992 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe netupdsrv.exe PID 1664 wrote to memory of 3848 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe net.exe PID 1664 wrote to memory of 3848 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe net.exe PID 1664 wrote to memory of 3848 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe net.exe PID 3848 wrote to memory of 720 3848 net.exe net1.exe PID 3848 wrote to memory of 720 3848 net.exe net1.exe PID 3848 wrote to memory of 720 3848 net.exe net1.exe PID 1664 wrote to memory of 112 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe net.exe PID 1664 wrote to memory of 112 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe net.exe PID 1664 wrote to memory of 112 1664 3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe net.exe PID 112 wrote to memory of 4352 112 net.exe net1.exe PID 112 wrote to memory of 4352 112 net.exe net1.exe PID 112 wrote to memory of 4352 112 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe"C:\Users\Admin\AppData\Local\Temp\3e870d57561892b912259d18e3f5bd958de2f1add72b636fd6d0d85bf7147666.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1596
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4364
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4884 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4092 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2992 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:720
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4352
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4280
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD582f8385f0e437c0efc24be29d620b406
SHA199cf6fb189fd2c14e0e5bfd5e0be515396319cb6
SHA25644540861ba14a37dae35af84798a373d81a8d15f87df47caf2dd92de81a4788f
SHA512482a5f36ae6f2a293ca2f9106604e7abceed911811f1434f6dc636fbfd410cdac02fb67deb6753f91811f0ce6c27ffe51c6e5d1b8f5abe0d236043faec62aad9
-
Filesize
106KB
MD582f8385f0e437c0efc24be29d620b406
SHA199cf6fb189fd2c14e0e5bfd5e0be515396319cb6
SHA25644540861ba14a37dae35af84798a373d81a8d15f87df47caf2dd92de81a4788f
SHA512482a5f36ae6f2a293ca2f9106604e7abceed911811f1434f6dc636fbfd410cdac02fb67deb6753f91811f0ce6c27ffe51c6e5d1b8f5abe0d236043faec62aad9
-
Filesize
106KB
MD582f8385f0e437c0efc24be29d620b406
SHA199cf6fb189fd2c14e0e5bfd5e0be515396319cb6
SHA25644540861ba14a37dae35af84798a373d81a8d15f87df47caf2dd92de81a4788f
SHA512482a5f36ae6f2a293ca2f9106604e7abceed911811f1434f6dc636fbfd410cdac02fb67deb6753f91811f0ce6c27ffe51c6e5d1b8f5abe0d236043faec62aad9
-
Filesize
106KB
MD582f8385f0e437c0efc24be29d620b406
SHA199cf6fb189fd2c14e0e5bfd5e0be515396319cb6
SHA25644540861ba14a37dae35af84798a373d81a8d15f87df47caf2dd92de81a4788f
SHA512482a5f36ae6f2a293ca2f9106604e7abceed911811f1434f6dc636fbfd410cdac02fb67deb6753f91811f0ce6c27ffe51c6e5d1b8f5abe0d236043faec62aad9
-
Filesize
241KB
MD5b6acf0669b7eabc3d870d723ad6ca9fe
SHA18b848840e5cb7146fe5ef4462c36d600001df7f9
SHA2560f80d97c987ef83c63a8d13d8c03f5ec638a810bfda2336b1bffd6a75304096c
SHA51264baf6aad6a6911550a67967b16fd2c173043997f6b2d2da8f30cfabad6760804a0af5934c4ada5645ed2d7dffd0968fed4664e0ab3112521758961e89ae69e0
-
Filesize
241KB
MD5b6acf0669b7eabc3d870d723ad6ca9fe
SHA18b848840e5cb7146fe5ef4462c36d600001df7f9
SHA2560f80d97c987ef83c63a8d13d8c03f5ec638a810bfda2336b1bffd6a75304096c
SHA51264baf6aad6a6911550a67967b16fd2c173043997f6b2d2da8f30cfabad6760804a0af5934c4ada5645ed2d7dffd0968fed4664e0ab3112521758961e89ae69e0
-
Filesize
241KB
MD5b6acf0669b7eabc3d870d723ad6ca9fe
SHA18b848840e5cb7146fe5ef4462c36d600001df7f9
SHA2560f80d97c987ef83c63a8d13d8c03f5ec638a810bfda2336b1bffd6a75304096c
SHA51264baf6aad6a6911550a67967b16fd2c173043997f6b2d2da8f30cfabad6760804a0af5934c4ada5645ed2d7dffd0968fed4664e0ab3112521758961e89ae69e0
-
Filesize
108KB
MD5b36b5fab64efb6cb69d6fc858702d413
SHA152289392661073467211f2d2d471e02b9c3bfb29
SHA25614fcf3827e2bedac4c4e044200e137873ff5234b25e4d7a798eb604a95fc449e
SHA512d7eaeb55726669d1113116807f9851bc1140484579825887685f0ecc76ac7e26da0d1b85cc0bd8f586b2cb3227b33fc86428cf0e3425f09d387f2b070ce637fc
-
Filesize
108KB
MD5b36b5fab64efb6cb69d6fc858702d413
SHA152289392661073467211f2d2d471e02b9c3bfb29
SHA25614fcf3827e2bedac4c4e044200e137873ff5234b25e4d7a798eb604a95fc449e
SHA512d7eaeb55726669d1113116807f9851bc1140484579825887685f0ecc76ac7e26da0d1b85cc0bd8f586b2cb3227b33fc86428cf0e3425f09d387f2b070ce637fc
-
Filesize
176KB
MD5c319672ad4459de85481f9a2e786e939
SHA1757ef6f6dca9799ac1b6136677cdafe5386b0a19
SHA2563f697b5efa25cf7b19cc55eeb959ae89c8e0a1ecaa7d9af19c00ef1b9139cbf9
SHA5123b066c2d3015e392c70302b0af78652b292b3a6f85d202c32fe01c168fe2ed8d73d735992bb9a4669b6926b16e8190803a8aebd3d271cf523e1af42275da663c
-
Filesize
176KB
MD5c319672ad4459de85481f9a2e786e939
SHA1757ef6f6dca9799ac1b6136677cdafe5386b0a19
SHA2563f697b5efa25cf7b19cc55eeb959ae89c8e0a1ecaa7d9af19c00ef1b9139cbf9
SHA5123b066c2d3015e392c70302b0af78652b292b3a6f85d202c32fe01c168fe2ed8d73d735992bb9a4669b6926b16e8190803a8aebd3d271cf523e1af42275da663c
-
Filesize
176KB
MD5c319672ad4459de85481f9a2e786e939
SHA1757ef6f6dca9799ac1b6136677cdafe5386b0a19
SHA2563f697b5efa25cf7b19cc55eeb959ae89c8e0a1ecaa7d9af19c00ef1b9139cbf9
SHA5123b066c2d3015e392c70302b0af78652b292b3a6f85d202c32fe01c168fe2ed8d73d735992bb9a4669b6926b16e8190803a8aebd3d271cf523e1af42275da663c
-
Filesize
158KB
MD597a504186483225b0c3a94ba37b049a1
SHA1f383cca82bd9e641d9ffa47e902229a93e0368d9
SHA2565a4e17818c9aabfdcbf0b2361ec4d44d1601cc93d45f9d9decf29b0dbe41fdb0
SHA512546704d76e02546165ad78cf9469d978b3ef4b58227ca817f2d91456bc4916ffefd9f3bbb1d2c8a9dfb4994b7f3e4bcf6c4c3c8fd15aa0125c50860d71df90ca
-
Filesize
158KB
MD597a504186483225b0c3a94ba37b049a1
SHA1f383cca82bd9e641d9ffa47e902229a93e0368d9
SHA2565a4e17818c9aabfdcbf0b2361ec4d44d1601cc93d45f9d9decf29b0dbe41fdb0
SHA512546704d76e02546165ad78cf9469d978b3ef4b58227ca817f2d91456bc4916ffefd9f3bbb1d2c8a9dfb4994b7f3e4bcf6c4c3c8fd15aa0125c50860d71df90ca
-
Filesize
158KB
MD597a504186483225b0c3a94ba37b049a1
SHA1f383cca82bd9e641d9ffa47e902229a93e0368d9
SHA2565a4e17818c9aabfdcbf0b2361ec4d44d1601cc93d45f9d9decf29b0dbe41fdb0
SHA512546704d76e02546165ad78cf9469d978b3ef4b58227ca817f2d91456bc4916ffefd9f3bbb1d2c8a9dfb4994b7f3e4bcf6c4c3c8fd15aa0125c50860d71df90ca