Analysis
-
max time kernel
188s -
max time network
230s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:31
Static task
static1
Behavioral task
behavioral1
Sample
1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe
Resource
win10v2004-20221111-en
General
-
Target
1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe
-
Size
602KB
-
MD5
83ef36b4006f020167b21ee60d6bbd91
-
SHA1
71b6176e25fc079be94a4c3c10dc14c4d6ed8292
-
SHA256
1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750
-
SHA512
7ac3604d6e2b51f8835beb6863216e6f3bf7b7908447af978cdc94ed7aeeb8393e0bd7477ff0063f71c9098f800ae1a0c20ea116eac26ed254cbaad17b87fa31
-
SSDEEP
12288:9Iny5DYTW9vk7/Zyr6dmSTD98CvOrFPg2lTMDVB:pUTW9vyZy+0xVy
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3852 installd.exe 1492 nethtsrv.exe 1920 netupdsrv.exe 1748 nethtsrv.exe 1824 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe 3852 installd.exe 1492 nethtsrv.exe 1492 nethtsrv.exe 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe 1748 nethtsrv.exe 1748 nethtsrv.exe 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exedescription ioc process File created C:\Windows\SysWOW64\netupdsrv.exe 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe File created C:\Windows\SysWOW64\hfnapi.dll 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe File created C:\Windows\SysWOW64\hfpapi.dll 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe File created C:\Windows\SysWOW64\installd.exe 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe File created C:\Windows\SysWOW64\nethtsrv.exe 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe -
Drops file in Program Files directory 3 IoCs
Processes:
1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\ver.xml 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 648 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1748 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4800 wrote to memory of 4580 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe net.exe PID 4800 wrote to memory of 4580 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe net.exe PID 4800 wrote to memory of 4580 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe net.exe PID 4580 wrote to memory of 100 4580 net.exe net1.exe PID 4580 wrote to memory of 100 4580 net.exe net1.exe PID 4580 wrote to memory of 100 4580 net.exe net1.exe PID 4800 wrote to memory of 2268 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe net.exe PID 4800 wrote to memory of 2268 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe net.exe PID 4800 wrote to memory of 2268 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe net.exe PID 2268 wrote to memory of 4620 2268 net.exe net1.exe PID 2268 wrote to memory of 4620 2268 net.exe net1.exe PID 2268 wrote to memory of 4620 2268 net.exe net1.exe PID 4800 wrote to memory of 3852 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe installd.exe PID 4800 wrote to memory of 3852 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe installd.exe PID 4800 wrote to memory of 3852 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe installd.exe PID 4800 wrote to memory of 1492 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe nethtsrv.exe PID 4800 wrote to memory of 1492 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe nethtsrv.exe PID 4800 wrote to memory of 1492 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe nethtsrv.exe PID 4800 wrote to memory of 1920 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe netupdsrv.exe PID 4800 wrote to memory of 1920 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe netupdsrv.exe PID 4800 wrote to memory of 1920 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe netupdsrv.exe PID 4800 wrote to memory of 2264 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe net.exe PID 4800 wrote to memory of 2264 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe net.exe PID 4800 wrote to memory of 2264 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe net.exe PID 2264 wrote to memory of 2580 2264 net.exe net1.exe PID 2264 wrote to memory of 2580 2264 net.exe net1.exe PID 2264 wrote to memory of 2580 2264 net.exe net1.exe PID 4800 wrote to memory of 3460 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe net.exe PID 4800 wrote to memory of 3460 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe net.exe PID 4800 wrote to memory of 3460 4800 1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe net.exe PID 3460 wrote to memory of 3392 3460 net.exe net1.exe PID 3460 wrote to memory of 3392 3460 net.exe net1.exe PID 3460 wrote to memory of 3392 3460 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe"C:\Users\Admin\AppData\Local\Temp\1dde5f3ededd93c448658195a0a49599b4ca21d7ed684afdd80d2f04d686c750.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:100
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4620
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3852 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1492 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1920 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2580
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3392
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1824
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD50ffab184f4a5eebf0f22593a84b98a48
SHA11093549e495c5a160d27acb95918d7017616064e
SHA256f8d4260c65ed49183544cc3aefe41171c5fd220ba0cd98c292fa8caebc2334a5
SHA512752830efff9c99a4db96a3797b0e8b1a3262ea7f988ef896822e22e7afa1d8457bab0d26a87ce2959cc1de83d17d5255c5a17cf76e5743b1a553f56a4ff16a4c
-
Filesize
106KB
MD50ffab184f4a5eebf0f22593a84b98a48
SHA11093549e495c5a160d27acb95918d7017616064e
SHA256f8d4260c65ed49183544cc3aefe41171c5fd220ba0cd98c292fa8caebc2334a5
SHA512752830efff9c99a4db96a3797b0e8b1a3262ea7f988ef896822e22e7afa1d8457bab0d26a87ce2959cc1de83d17d5255c5a17cf76e5743b1a553f56a4ff16a4c
-
Filesize
106KB
MD50ffab184f4a5eebf0f22593a84b98a48
SHA11093549e495c5a160d27acb95918d7017616064e
SHA256f8d4260c65ed49183544cc3aefe41171c5fd220ba0cd98c292fa8caebc2334a5
SHA512752830efff9c99a4db96a3797b0e8b1a3262ea7f988ef896822e22e7afa1d8457bab0d26a87ce2959cc1de83d17d5255c5a17cf76e5743b1a553f56a4ff16a4c
-
Filesize
106KB
MD50ffab184f4a5eebf0f22593a84b98a48
SHA11093549e495c5a160d27acb95918d7017616064e
SHA256f8d4260c65ed49183544cc3aefe41171c5fd220ba0cd98c292fa8caebc2334a5
SHA512752830efff9c99a4db96a3797b0e8b1a3262ea7f988ef896822e22e7afa1d8457bab0d26a87ce2959cc1de83d17d5255c5a17cf76e5743b1a553f56a4ff16a4c
-
Filesize
241KB
MD52297fadb73b09fd9e6d8caf0eced61f3
SHA159a2d91e37ad13947b44131b4552cbde524fe3d4
SHA2560e3e6de86ef7c71ced6b25059383d917561ac26ab5308d24767f7f4aec4cdd0a
SHA51235563f14f03cf26d96dcb9c1245b44eaed2e5dbc24f666dac8d36872320b59f2b73d5941c90d5400ee500ac1f27d0f451151471e825cfa7b44eb0230d0140948
-
Filesize
241KB
MD52297fadb73b09fd9e6d8caf0eced61f3
SHA159a2d91e37ad13947b44131b4552cbde524fe3d4
SHA2560e3e6de86ef7c71ced6b25059383d917561ac26ab5308d24767f7f4aec4cdd0a
SHA51235563f14f03cf26d96dcb9c1245b44eaed2e5dbc24f666dac8d36872320b59f2b73d5941c90d5400ee500ac1f27d0f451151471e825cfa7b44eb0230d0140948
-
Filesize
241KB
MD52297fadb73b09fd9e6d8caf0eced61f3
SHA159a2d91e37ad13947b44131b4552cbde524fe3d4
SHA2560e3e6de86ef7c71ced6b25059383d917561ac26ab5308d24767f7f4aec4cdd0a
SHA51235563f14f03cf26d96dcb9c1245b44eaed2e5dbc24f666dac8d36872320b59f2b73d5941c90d5400ee500ac1f27d0f451151471e825cfa7b44eb0230d0140948
-
Filesize
108KB
MD53037f9c7782f347908d103d5fb268043
SHA159e955b93183df10581d60cb2d0d2b252c0d98dd
SHA2561198944306113325864322fc177622d9b693710965cbd4d0e6799a27f3126ad0
SHA512c7bba7d3641eaa7bcf7be96a5defcee612d9abe6b9c5e493c23edec146766b781e5231f961ead8e43a37c53f5e0da2f4111b695588b7f6256dfb0a7f56e99162
-
Filesize
108KB
MD53037f9c7782f347908d103d5fb268043
SHA159e955b93183df10581d60cb2d0d2b252c0d98dd
SHA2561198944306113325864322fc177622d9b693710965cbd4d0e6799a27f3126ad0
SHA512c7bba7d3641eaa7bcf7be96a5defcee612d9abe6b9c5e493c23edec146766b781e5231f961ead8e43a37c53f5e0da2f4111b695588b7f6256dfb0a7f56e99162
-
Filesize
176KB
MD5bc86c6d13a1d90a4f7d10e7c7567b16a
SHA1ab507d7452f9f886e490773e567952812d5c4a78
SHA2568381c37a7cc111b71caa850aafbfc99b114d33a6f7aee666eafe6e5ac912c79f
SHA51248b670e99952471c4a700babd9b52c90b453ad95096742c19232a6b9666ba7378cb9091087b296c8d49cc593de602324e97353ebb84cc9837ec0653aba1a077c
-
Filesize
176KB
MD5bc86c6d13a1d90a4f7d10e7c7567b16a
SHA1ab507d7452f9f886e490773e567952812d5c4a78
SHA2568381c37a7cc111b71caa850aafbfc99b114d33a6f7aee666eafe6e5ac912c79f
SHA51248b670e99952471c4a700babd9b52c90b453ad95096742c19232a6b9666ba7378cb9091087b296c8d49cc593de602324e97353ebb84cc9837ec0653aba1a077c
-
Filesize
176KB
MD5bc86c6d13a1d90a4f7d10e7c7567b16a
SHA1ab507d7452f9f886e490773e567952812d5c4a78
SHA2568381c37a7cc111b71caa850aafbfc99b114d33a6f7aee666eafe6e5ac912c79f
SHA51248b670e99952471c4a700babd9b52c90b453ad95096742c19232a6b9666ba7378cb9091087b296c8d49cc593de602324e97353ebb84cc9837ec0653aba1a077c
-
Filesize
158KB
MD5e3d776458959203af81f1a19d873ef7d
SHA1a341fcba8fc9bd96008e8102b02106f2f9f12338
SHA2562329c2d05974f4939517286f0720e19834414ef760dfe58122b1df530cfd866e
SHA51225b0f8147ceeff99add13db906ba404be864e9bbfdca542f768a82303685bbd8371dd498193b47438e169612fa2805d94a03b96f25b52031c1dcaf3ad75ff959
-
Filesize
158KB
MD5e3d776458959203af81f1a19d873ef7d
SHA1a341fcba8fc9bd96008e8102b02106f2f9f12338
SHA2562329c2d05974f4939517286f0720e19834414ef760dfe58122b1df530cfd866e
SHA51225b0f8147ceeff99add13db906ba404be864e9bbfdca542f768a82303685bbd8371dd498193b47438e169612fa2805d94a03b96f25b52031c1dcaf3ad75ff959
-
Filesize
158KB
MD5e3d776458959203af81f1a19d873ef7d
SHA1a341fcba8fc9bd96008e8102b02106f2f9f12338
SHA2562329c2d05974f4939517286f0720e19834414ef760dfe58122b1df530cfd866e
SHA51225b0f8147ceeff99add13db906ba404be864e9bbfdca542f768a82303685bbd8371dd498193b47438e169612fa2805d94a03b96f25b52031c1dcaf3ad75ff959