Analysis
-
max time kernel
95s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:33
Static task
static1
Behavioral task
behavioral1
Sample
0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe
Resource
win10v2004-20220901-en
General
-
Target
0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe
-
Size
601KB
-
MD5
4da751061d4b0c86a6b990af56795a4f
-
SHA1
1b3975a8a3653671c46c99ea52b55d1e10607de6
-
SHA256
0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d
-
SHA512
19318dce5a9e27634cc8b10e483cabfc6dc55c90a148a55777a47200e548f916861fb0d904730561f0ddd0d0070e638db0a68d2183ea1caab154df1da229fb66
-
SSDEEP
12288:uIny5DYThIKNYoVSN46r4+wjiNV1HpV5MOkSyfqKc/Dm0Lr88:wUThdNVVSNugSeyfqnT8
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4236 installd.exe 2840 nethtsrv.exe 3716 netupdsrv.exe 4240 nethtsrv.exe 3380 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe 4236 installd.exe 2840 nethtsrv.exe 2840 nethtsrv.exe 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe 4240 nethtsrv.exe 4240 nethtsrv.exe 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exedescription ioc process File created C:\Windows\SysWOW64\netupdsrv.exe 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe File created C:\Windows\SysWOW64\hfnapi.dll 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe File created C:\Windows\SysWOW64\hfpapi.dll 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe File created C:\Windows\SysWOW64\installd.exe 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe File created C:\Windows\SysWOW64\nethtsrv.exe 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe -
Drops file in Program Files directory 3 IoCs
Processes:
0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 640 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4240 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4836 wrote to memory of 372 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe net.exe PID 4836 wrote to memory of 372 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe net.exe PID 4836 wrote to memory of 372 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe net.exe PID 372 wrote to memory of 2788 372 net.exe net1.exe PID 372 wrote to memory of 2788 372 net.exe net1.exe PID 372 wrote to memory of 2788 372 net.exe net1.exe PID 4836 wrote to memory of 3248 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe net.exe PID 4836 wrote to memory of 3248 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe net.exe PID 4836 wrote to memory of 3248 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe net.exe PID 3248 wrote to memory of 4012 3248 net.exe net1.exe PID 3248 wrote to memory of 4012 3248 net.exe net1.exe PID 3248 wrote to memory of 4012 3248 net.exe net1.exe PID 4836 wrote to memory of 4236 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe installd.exe PID 4836 wrote to memory of 4236 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe installd.exe PID 4836 wrote to memory of 4236 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe installd.exe PID 4836 wrote to memory of 2840 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe nethtsrv.exe PID 4836 wrote to memory of 2840 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe nethtsrv.exe PID 4836 wrote to memory of 2840 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe nethtsrv.exe PID 4836 wrote to memory of 3716 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe netupdsrv.exe PID 4836 wrote to memory of 3716 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe netupdsrv.exe PID 4836 wrote to memory of 3716 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe netupdsrv.exe PID 4836 wrote to memory of 1016 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe net.exe PID 4836 wrote to memory of 1016 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe net.exe PID 4836 wrote to memory of 1016 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe net.exe PID 1016 wrote to memory of 4320 1016 net.exe net1.exe PID 1016 wrote to memory of 4320 1016 net.exe net1.exe PID 1016 wrote to memory of 4320 1016 net.exe net1.exe PID 4836 wrote to memory of 4948 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe net.exe PID 4836 wrote to memory of 4948 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe net.exe PID 4836 wrote to memory of 4948 4836 0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe net.exe PID 4948 wrote to memory of 1456 4948 net.exe net1.exe PID 4948 wrote to memory of 1456 4948 net.exe net1.exe PID 4948 wrote to memory of 1456 4948 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe"C:\Users\Admin\AppData\Local\Temp\0f1bb8fb0d40370e01a844041efa80c42702123df7b52fe45197a7129698b29d.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2788
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4012
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4236 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2840 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:3716 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4320
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1456
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4240
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3380
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD52f461cdf7c7eb92b3e73313d93114cd9
SHA11a0d71c0f2e0c51d164dd55d736cc8309e3d00c4
SHA25657e7cae54268bfad7e9b45b33d73d4ab4f4df3add832bc8916c193f0d3b33d34
SHA512cf87891aabcbd44bbf901abdd666f589328352c60c467f25cfaec5ac1c147b312c31daa4303d61123fe648d0bf6b26c17fef1edbcdacd8b8619f6b25b2073f5a
-
Filesize
106KB
MD52f461cdf7c7eb92b3e73313d93114cd9
SHA11a0d71c0f2e0c51d164dd55d736cc8309e3d00c4
SHA25657e7cae54268bfad7e9b45b33d73d4ab4f4df3add832bc8916c193f0d3b33d34
SHA512cf87891aabcbd44bbf901abdd666f589328352c60c467f25cfaec5ac1c147b312c31daa4303d61123fe648d0bf6b26c17fef1edbcdacd8b8619f6b25b2073f5a
-
Filesize
106KB
MD52f461cdf7c7eb92b3e73313d93114cd9
SHA11a0d71c0f2e0c51d164dd55d736cc8309e3d00c4
SHA25657e7cae54268bfad7e9b45b33d73d4ab4f4df3add832bc8916c193f0d3b33d34
SHA512cf87891aabcbd44bbf901abdd666f589328352c60c467f25cfaec5ac1c147b312c31daa4303d61123fe648d0bf6b26c17fef1edbcdacd8b8619f6b25b2073f5a
-
Filesize
106KB
MD52f461cdf7c7eb92b3e73313d93114cd9
SHA11a0d71c0f2e0c51d164dd55d736cc8309e3d00c4
SHA25657e7cae54268bfad7e9b45b33d73d4ab4f4df3add832bc8916c193f0d3b33d34
SHA512cf87891aabcbd44bbf901abdd666f589328352c60c467f25cfaec5ac1c147b312c31daa4303d61123fe648d0bf6b26c17fef1edbcdacd8b8619f6b25b2073f5a
-
Filesize
241KB
MD52062d94da515f68e0b5813b1440381b4
SHA157f25a43b4b6fd837485f1f4314c6ebc6d7cbbcc
SHA256af558ba0832f52332c0bd59b130d32be065afde44667d420b788ac1893f7f21f
SHA512cdf02ad56c84854fdcd2ec7bf1bee79a09a4edc8532c69504e2ddbfd1dffcb8b8e8662db3860b76fb0fe0204fe5cfaeb8fe4969be5d19bcfae808cede4154833
-
Filesize
241KB
MD52062d94da515f68e0b5813b1440381b4
SHA157f25a43b4b6fd837485f1f4314c6ebc6d7cbbcc
SHA256af558ba0832f52332c0bd59b130d32be065afde44667d420b788ac1893f7f21f
SHA512cdf02ad56c84854fdcd2ec7bf1bee79a09a4edc8532c69504e2ddbfd1dffcb8b8e8662db3860b76fb0fe0204fe5cfaeb8fe4969be5d19bcfae808cede4154833
-
Filesize
241KB
MD52062d94da515f68e0b5813b1440381b4
SHA157f25a43b4b6fd837485f1f4314c6ebc6d7cbbcc
SHA256af558ba0832f52332c0bd59b130d32be065afde44667d420b788ac1893f7f21f
SHA512cdf02ad56c84854fdcd2ec7bf1bee79a09a4edc8532c69504e2ddbfd1dffcb8b8e8662db3860b76fb0fe0204fe5cfaeb8fe4969be5d19bcfae808cede4154833
-
Filesize
108KB
MD50bd865ab416c8f445ab498e146c753f1
SHA1a189368e0a2df391c7a353907d097a9c5ae67e14
SHA25691f26decca6e620c91a4e824170071516eed6623f7933115d45af540c4a2ab29
SHA5125a45e28bd22d261062b6e062c77def0017ab743de8c27e20aa0661f14dc7189bbc9e78d0adeb0b4820428a922970def1ac2aceac67e4dd38f13d347974bf9401
-
Filesize
108KB
MD50bd865ab416c8f445ab498e146c753f1
SHA1a189368e0a2df391c7a353907d097a9c5ae67e14
SHA25691f26decca6e620c91a4e824170071516eed6623f7933115d45af540c4a2ab29
SHA5125a45e28bd22d261062b6e062c77def0017ab743de8c27e20aa0661f14dc7189bbc9e78d0adeb0b4820428a922970def1ac2aceac67e4dd38f13d347974bf9401
-
Filesize
176KB
MD5f2f9c78aac1d69945629703649d36ae7
SHA19673fddaaa0e9e98152d076e55285f7687697bbd
SHA25619cadf68909a9ddfa2f7a423756411e776570df22759f02a6a04719f3f07fdb3
SHA512845b6287c627a08f174c6e0ef52c60e802e846162066b7a7acc8c160f63cab6f8327d7fa028aac8b35283f420e3affb833bde6b940a7932c962541baf6977fed
-
Filesize
176KB
MD5f2f9c78aac1d69945629703649d36ae7
SHA19673fddaaa0e9e98152d076e55285f7687697bbd
SHA25619cadf68909a9ddfa2f7a423756411e776570df22759f02a6a04719f3f07fdb3
SHA512845b6287c627a08f174c6e0ef52c60e802e846162066b7a7acc8c160f63cab6f8327d7fa028aac8b35283f420e3affb833bde6b940a7932c962541baf6977fed
-
Filesize
176KB
MD5f2f9c78aac1d69945629703649d36ae7
SHA19673fddaaa0e9e98152d076e55285f7687697bbd
SHA25619cadf68909a9ddfa2f7a423756411e776570df22759f02a6a04719f3f07fdb3
SHA512845b6287c627a08f174c6e0ef52c60e802e846162066b7a7acc8c160f63cab6f8327d7fa028aac8b35283f420e3affb833bde6b940a7932c962541baf6977fed
-
Filesize
159KB
MD54e56c62c293cd0bc6bb4d131efdcdb5b
SHA18b4abf5afd399212b54cb6fc0576dff6caf9c92c
SHA256a8cfbd028827ce76eafeb15d101e912b04936fd18787f04d21d4b6d75cf9ed52
SHA5128b3cdb3a1cc2cdcf34e2af5e3cd01c5d5c0f772df76d1621d804d6e15b043a9f70558148f8747b92b2fc7203cfb0f02e803e5d978625a742709dffdd246673ba
-
Filesize
159KB
MD54e56c62c293cd0bc6bb4d131efdcdb5b
SHA18b4abf5afd399212b54cb6fc0576dff6caf9c92c
SHA256a8cfbd028827ce76eafeb15d101e912b04936fd18787f04d21d4b6d75cf9ed52
SHA5128b3cdb3a1cc2cdcf34e2af5e3cd01c5d5c0f772df76d1621d804d6e15b043a9f70558148f8747b92b2fc7203cfb0f02e803e5d978625a742709dffdd246673ba
-
Filesize
159KB
MD54e56c62c293cd0bc6bb4d131efdcdb5b
SHA18b4abf5afd399212b54cb6fc0576dff6caf9c92c
SHA256a8cfbd028827ce76eafeb15d101e912b04936fd18787f04d21d4b6d75cf9ed52
SHA5128b3cdb3a1cc2cdcf34e2af5e3cd01c5d5c0f772df76d1621d804d6e15b043a9f70558148f8747b92b2fc7203cfb0f02e803e5d978625a742709dffdd246673ba