Analysis
-
max time kernel
38s -
max time network
42s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:29
Static task
static1
Behavioral task
behavioral1
Sample
2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe
Resource
win10v2004-20220901-en
General
-
Target
2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe
-
Size
602KB
-
MD5
a34b9d90071489d0452f755183a153d8
-
SHA1
ef57ae198db8e0a37e44385b306e4135e7703058
-
SHA256
2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd
-
SHA512
91b2c5eec2b0a25d665b84c3c97d5c807c61863af9426c828d7deca599c1fa56de5a6ebd5c450b4e6c988e2ccc976369f1d5091ba2ee01ac8fe3703937b172db
-
SSDEEP
12288:BIny5DYTWvvZKtvMUgjItMHNHpGCpjMVQWZwSQE:9UTWvvZK5BFo/1oZZ1
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1536 installd.exe 584 nethtsrv.exe 1672 netupdsrv.exe 1960 nethtsrv.exe 1540 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exeinstalld.exenethtsrv.exenethtsrv.exepid process 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe 1536 installd.exe 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe 584 nethtsrv.exe 584 nethtsrv.exe 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe 1960 nethtsrv.exe 1960 nethtsrv.exe 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exedescription ioc process File created C:\Windows\SysWOW64\installd.exe 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe File created C:\Windows\SysWOW64\nethtsrv.exe 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe File created C:\Windows\SysWOW64\netupdsrv.exe 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe File created C:\Windows\SysWOW64\hfnapi.dll 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe File created C:\Windows\SysWOW64\hfpapi.dll 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe -
Drops file in Program Files directory 3 IoCs
Processes:
2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1960 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exenet.exenet.exenet.exenet.exedescription pid process target process PID 576 wrote to memory of 1044 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe net.exe PID 576 wrote to memory of 1044 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe net.exe PID 576 wrote to memory of 1044 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe net.exe PID 576 wrote to memory of 1044 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe net.exe PID 1044 wrote to memory of 1284 1044 net.exe net1.exe PID 1044 wrote to memory of 1284 1044 net.exe net1.exe PID 1044 wrote to memory of 1284 1044 net.exe net1.exe PID 1044 wrote to memory of 1284 1044 net.exe net1.exe PID 576 wrote to memory of 948 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe net.exe PID 576 wrote to memory of 948 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe net.exe PID 576 wrote to memory of 948 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe net.exe PID 576 wrote to memory of 948 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe net.exe PID 948 wrote to memory of 1520 948 net.exe net1.exe PID 948 wrote to memory of 1520 948 net.exe net1.exe PID 948 wrote to memory of 1520 948 net.exe net1.exe PID 948 wrote to memory of 1520 948 net.exe net1.exe PID 576 wrote to memory of 1536 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe installd.exe PID 576 wrote to memory of 1536 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe installd.exe PID 576 wrote to memory of 1536 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe installd.exe PID 576 wrote to memory of 1536 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe installd.exe PID 576 wrote to memory of 1536 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe installd.exe PID 576 wrote to memory of 1536 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe installd.exe PID 576 wrote to memory of 1536 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe installd.exe PID 576 wrote to memory of 584 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe nethtsrv.exe PID 576 wrote to memory of 584 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe nethtsrv.exe PID 576 wrote to memory of 584 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe nethtsrv.exe PID 576 wrote to memory of 584 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe nethtsrv.exe PID 576 wrote to memory of 1672 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe netupdsrv.exe PID 576 wrote to memory of 1672 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe netupdsrv.exe PID 576 wrote to memory of 1672 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe netupdsrv.exe PID 576 wrote to memory of 1672 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe netupdsrv.exe PID 576 wrote to memory of 1672 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe netupdsrv.exe PID 576 wrote to memory of 1672 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe netupdsrv.exe PID 576 wrote to memory of 1672 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe netupdsrv.exe PID 576 wrote to memory of 560 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe net.exe PID 576 wrote to memory of 560 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe net.exe PID 576 wrote to memory of 560 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe net.exe PID 576 wrote to memory of 560 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe net.exe PID 560 wrote to memory of 1400 560 net.exe net1.exe PID 560 wrote to memory of 1400 560 net.exe net1.exe PID 560 wrote to memory of 1400 560 net.exe net1.exe PID 560 wrote to memory of 1400 560 net.exe net1.exe PID 576 wrote to memory of 700 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe net.exe PID 576 wrote to memory of 700 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe net.exe PID 576 wrote to memory of 700 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe net.exe PID 576 wrote to memory of 700 576 2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe net.exe PID 700 wrote to memory of 864 700 net.exe net1.exe PID 700 wrote to memory of 864 700 net.exe net1.exe PID 700 wrote to memory of 864 700 net.exe net1.exe PID 700 wrote to memory of 864 700 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe"C:\Users\Admin\AppData\Local\Temp\2fa035100d41e6259a9b54d8d1f6f0972daf20898c04be8c7b29a808121c81dd.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1284
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1520
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1536 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:584 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1672 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1400
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:864
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1540
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5a28f87dc3fac26b9ac0871f622c7c7a3
SHA113913afb96fb2a1541b2ce784e067041cd6d642f
SHA256e03bfff3a3877d10aa49ed907e46bb9c23bb7d17d4f2123873a9f484096df68f
SHA512f1d4ee123f316fb7938529c752ef5650f81379ee55a6d10058eb1c3152315c40a10031d0e4e04ea018bd901be2612670e3f73521a4688b04063014d2f6f3d12e
-
Filesize
241KB
MD5f24ac8783a231fce52333467b11cef84
SHA195f11f78f0b0208a3907dc25d301d94f8e7b62cd
SHA25680c2797624a52997722fcd01f918a282cd1217412172208f3598245de37d3a03
SHA512cd96ab51a7a7da4aad2cc0a2f04eb50c8e7bd3f3e4aa642787af3479f7d3c090d427cc01493e7f9876ef44e27c2428af7d53f50084cd5e92f4ccb0ba56514e91
-
Filesize
108KB
MD51961711d137c05bbf0337976383672ba
SHA1a39d5a52291925c349ff4bc9e4197174c8762455
SHA25627855b848c06bfa644551ad8cc5c5c6e8d2640e27d67992b3d2c8d0befb65b02
SHA5121ef8a4698c82203b0604fcdd83541cf8908b4e645ecff3bd1a8b63d49dd454365054c71ed7e118bbe3606b3938cf5817ca9de5822068f0f3900aa791baa44f52
-
Filesize
176KB
MD5067938329be8baa980f8c6567db81a23
SHA191a30c20765abbcdb41d775217cbf6020f4fcc0c
SHA256908c0cdcb8e213b59fb180e5ef39a864c14b762b0e49da93e145855c389ad370
SHA5124bfb22dc6326e431b3f53007b838257288318b355f257eb8e1e5135c61d4cde8072b35e6cfc9463c54dd7c5eb9bd5c8037cc74de4dd9067e1fc36d3b1389404b
-
Filesize
176KB
MD5067938329be8baa980f8c6567db81a23
SHA191a30c20765abbcdb41d775217cbf6020f4fcc0c
SHA256908c0cdcb8e213b59fb180e5ef39a864c14b762b0e49da93e145855c389ad370
SHA5124bfb22dc6326e431b3f53007b838257288318b355f257eb8e1e5135c61d4cde8072b35e6cfc9463c54dd7c5eb9bd5c8037cc74de4dd9067e1fc36d3b1389404b
-
Filesize
159KB
MD515dd8c8ec989968e51c2c8777c2b7841
SHA1bd07f5601be202028b55ff6357e4f81b37e6636b
SHA25619c250378d1cd846d87f28006f4cde48fa00b57d1dd10a52e1f3c154ebc2f1f4
SHA512ee54224b06a08c037ac30c27db4d1f024b080f82abcaf2f2f9969ce965c4e38209dfecbda6d5507a1db17e958771ed75240cdfc1529215b92708cdefd23c2851
-
Filesize
159KB
MD515dd8c8ec989968e51c2c8777c2b7841
SHA1bd07f5601be202028b55ff6357e4f81b37e6636b
SHA25619c250378d1cd846d87f28006f4cde48fa00b57d1dd10a52e1f3c154ebc2f1f4
SHA512ee54224b06a08c037ac30c27db4d1f024b080f82abcaf2f2f9969ce965c4e38209dfecbda6d5507a1db17e958771ed75240cdfc1529215b92708cdefd23c2851
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5a28f87dc3fac26b9ac0871f622c7c7a3
SHA113913afb96fb2a1541b2ce784e067041cd6d642f
SHA256e03bfff3a3877d10aa49ed907e46bb9c23bb7d17d4f2123873a9f484096df68f
SHA512f1d4ee123f316fb7938529c752ef5650f81379ee55a6d10058eb1c3152315c40a10031d0e4e04ea018bd901be2612670e3f73521a4688b04063014d2f6f3d12e
-
Filesize
106KB
MD5a28f87dc3fac26b9ac0871f622c7c7a3
SHA113913afb96fb2a1541b2ce784e067041cd6d642f
SHA256e03bfff3a3877d10aa49ed907e46bb9c23bb7d17d4f2123873a9f484096df68f
SHA512f1d4ee123f316fb7938529c752ef5650f81379ee55a6d10058eb1c3152315c40a10031d0e4e04ea018bd901be2612670e3f73521a4688b04063014d2f6f3d12e
-
Filesize
106KB
MD5a28f87dc3fac26b9ac0871f622c7c7a3
SHA113913afb96fb2a1541b2ce784e067041cd6d642f
SHA256e03bfff3a3877d10aa49ed907e46bb9c23bb7d17d4f2123873a9f484096df68f
SHA512f1d4ee123f316fb7938529c752ef5650f81379ee55a6d10058eb1c3152315c40a10031d0e4e04ea018bd901be2612670e3f73521a4688b04063014d2f6f3d12e
-
Filesize
241KB
MD5f24ac8783a231fce52333467b11cef84
SHA195f11f78f0b0208a3907dc25d301d94f8e7b62cd
SHA25680c2797624a52997722fcd01f918a282cd1217412172208f3598245de37d3a03
SHA512cd96ab51a7a7da4aad2cc0a2f04eb50c8e7bd3f3e4aa642787af3479f7d3c090d427cc01493e7f9876ef44e27c2428af7d53f50084cd5e92f4ccb0ba56514e91
-
Filesize
241KB
MD5f24ac8783a231fce52333467b11cef84
SHA195f11f78f0b0208a3907dc25d301d94f8e7b62cd
SHA25680c2797624a52997722fcd01f918a282cd1217412172208f3598245de37d3a03
SHA512cd96ab51a7a7da4aad2cc0a2f04eb50c8e7bd3f3e4aa642787af3479f7d3c090d427cc01493e7f9876ef44e27c2428af7d53f50084cd5e92f4ccb0ba56514e91
-
Filesize
108KB
MD51961711d137c05bbf0337976383672ba
SHA1a39d5a52291925c349ff4bc9e4197174c8762455
SHA25627855b848c06bfa644551ad8cc5c5c6e8d2640e27d67992b3d2c8d0befb65b02
SHA5121ef8a4698c82203b0604fcdd83541cf8908b4e645ecff3bd1a8b63d49dd454365054c71ed7e118bbe3606b3938cf5817ca9de5822068f0f3900aa791baa44f52
-
Filesize
176KB
MD5067938329be8baa980f8c6567db81a23
SHA191a30c20765abbcdb41d775217cbf6020f4fcc0c
SHA256908c0cdcb8e213b59fb180e5ef39a864c14b762b0e49da93e145855c389ad370
SHA5124bfb22dc6326e431b3f53007b838257288318b355f257eb8e1e5135c61d4cde8072b35e6cfc9463c54dd7c5eb9bd5c8037cc74de4dd9067e1fc36d3b1389404b
-
Filesize
159KB
MD515dd8c8ec989968e51c2c8777c2b7841
SHA1bd07f5601be202028b55ff6357e4f81b37e6636b
SHA25619c250378d1cd846d87f28006f4cde48fa00b57d1dd10a52e1f3c154ebc2f1f4
SHA512ee54224b06a08c037ac30c27db4d1f024b080f82abcaf2f2f9969ce965c4e38209dfecbda6d5507a1db17e958771ed75240cdfc1529215b92708cdefd23c2851