Analysis
-
max time kernel
37s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:34
Static task
static1
Behavioral task
behavioral1
Sample
0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe
Resource
win10v2004-20220812-en
General
-
Target
0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe
-
Size
602KB
-
MD5
7ebc6e4a8bf4ccb7bcf0aa1229ac7a7c
-
SHA1
cc67192758a66e6ccf4695e82b88b0e64ccf6370
-
SHA256
0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a
-
SHA512
c390ba177da1dd88470da0d7baf1fc48b2ec8ec888f7c8fe6fc29a7123773221549e65e34c69399c7f2f01388efe6cabc70919c82fbbd1aafce15a187f4da61c
-
SSDEEP
12288:zIny5DYTWY2/MXPBN7BiVwHA1wONyvRPAY4lLv28O:bUTWY2MXPBxBtg1bYdAY4JS
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1416 installd.exe 816 nethtsrv.exe 1988 netupdsrv.exe 1824 nethtsrv.exe 1296 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe 1416 installd.exe 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe 816 nethtsrv.exe 816 nethtsrv.exe 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe 1824 nethtsrv.exe 1824 nethtsrv.exe 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exedescription ioc process File created C:\Windows\SysWOW64\netupdsrv.exe 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe File created C:\Windows\SysWOW64\hfnapi.dll 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe File created C:\Windows\SysWOW64\hfpapi.dll 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe File created C:\Windows\SysWOW64\installd.exe 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe File created C:\Windows\SysWOW64\nethtsrv.exe 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe -
Drops file in Program Files directory 3 IoCs
Processes:
0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1824 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1132 wrote to memory of 1324 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe net.exe PID 1132 wrote to memory of 1324 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe net.exe PID 1132 wrote to memory of 1324 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe net.exe PID 1132 wrote to memory of 1324 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe net.exe PID 1324 wrote to memory of 472 1324 net.exe net1.exe PID 1324 wrote to memory of 472 1324 net.exe net1.exe PID 1324 wrote to memory of 472 1324 net.exe net1.exe PID 1324 wrote to memory of 472 1324 net.exe net1.exe PID 1132 wrote to memory of 1492 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe net.exe PID 1132 wrote to memory of 1492 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe net.exe PID 1132 wrote to memory of 1492 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe net.exe PID 1132 wrote to memory of 1492 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe net.exe PID 1492 wrote to memory of 332 1492 net.exe net1.exe PID 1492 wrote to memory of 332 1492 net.exe net1.exe PID 1492 wrote to memory of 332 1492 net.exe net1.exe PID 1492 wrote to memory of 332 1492 net.exe net1.exe PID 1132 wrote to memory of 1416 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe installd.exe PID 1132 wrote to memory of 1416 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe installd.exe PID 1132 wrote to memory of 1416 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe installd.exe PID 1132 wrote to memory of 1416 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe installd.exe PID 1132 wrote to memory of 1416 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe installd.exe PID 1132 wrote to memory of 1416 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe installd.exe PID 1132 wrote to memory of 1416 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe installd.exe PID 1132 wrote to memory of 816 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe nethtsrv.exe PID 1132 wrote to memory of 816 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe nethtsrv.exe PID 1132 wrote to memory of 816 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe nethtsrv.exe PID 1132 wrote to memory of 816 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe nethtsrv.exe PID 1132 wrote to memory of 1988 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe netupdsrv.exe PID 1132 wrote to memory of 1988 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe netupdsrv.exe PID 1132 wrote to memory of 1988 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe netupdsrv.exe PID 1132 wrote to memory of 1988 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe netupdsrv.exe PID 1132 wrote to memory of 1988 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe netupdsrv.exe PID 1132 wrote to memory of 1988 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe netupdsrv.exe PID 1132 wrote to memory of 1988 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe netupdsrv.exe PID 1132 wrote to memory of 1692 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe net.exe PID 1132 wrote to memory of 1692 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe net.exe PID 1132 wrote to memory of 1692 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe net.exe PID 1132 wrote to memory of 1692 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe net.exe PID 1692 wrote to memory of 1664 1692 net.exe net1.exe PID 1692 wrote to memory of 1664 1692 net.exe net1.exe PID 1692 wrote to memory of 1664 1692 net.exe net1.exe PID 1692 wrote to memory of 1664 1692 net.exe net1.exe PID 1132 wrote to memory of 1004 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe net.exe PID 1132 wrote to memory of 1004 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe net.exe PID 1132 wrote to memory of 1004 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe net.exe PID 1132 wrote to memory of 1004 1132 0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe net.exe PID 1004 wrote to memory of 484 1004 net.exe net1.exe PID 1004 wrote to memory of 484 1004 net.exe net1.exe PID 1004 wrote to memory of 484 1004 net.exe net1.exe PID 1004 wrote to memory of 484 1004 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe"C:\Users\Admin\AppData\Local\Temp\0881e77ee965a0a17cca6b1c11915606988802b4185868f37e9f303d5e98ea9a.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:472
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:332
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1416 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:816 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1988 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1664
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:484
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1296
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD583002eba32762b269c3f047f672c5976
SHA19bfbd1511386ddd8dadc460fadb74265cc45601c
SHA256c6cba04484f29f3dfba36bf8ed4e790aba2472b1a3058458c6f77041565d9483
SHA51281fb3fd2542e867a46f75aedd93bb94b78726085ff6b414510004498c1852ed518c6a4ca1b5f1a6cbe39d1b2687762c5727047749a7f52c6615bb749b2b0760b
-
Filesize
241KB
MD5f0853e40c3b88a73c2f99b539b75920a
SHA160b5a1afe3785a35029db191c266c7eae38b2219
SHA256af0a165dcafcbdc4f61cf33cce39cd6f63f3c998ac2d8e8314e27ed282dc38cf
SHA5120212151a02a1ae3a1a3796d48207df67b5b77d396031d90776233cf527618d797268c938452f4fa8dd59b508078e77781fcc28203d41b5714818116ca931a6de
-
Filesize
108KB
MD52a28c1181d0603fd19cb5d5f0eb7ba8e
SHA151a6a916ac4d6ad9191161320d13d6f6e01cd186
SHA256f837ac61e0e377466ac0f1194b27984c38ccd1e2d0efd3a2f71fbbecfa26bb69
SHA512abde449088c9d32480ee699e2a5157310b2d2a1b56a53576b7db6e39044524cedca5edbcb31cd0ac3e228be844e30a31bfa254725fffdbd066722bde96d6d691
-
Filesize
176KB
MD5a1dd57c94f7ded558f33d33d145f1dbc
SHA1d980ca41aab912e2fa9b683ce0b0f1de7188781a
SHA25628de02ee4ca9334dcc903698d81fcdcbb0ce4bed437f9051adb509e130f8debc
SHA5120e889f22f39dd0aebf8edbf1602aa89f42c557b125f9e29daa731858be601f6d4acbb3f237c699fa3276bd2ceca05d91868118090a2489fc75c12f4345024221
-
Filesize
176KB
MD5a1dd57c94f7ded558f33d33d145f1dbc
SHA1d980ca41aab912e2fa9b683ce0b0f1de7188781a
SHA25628de02ee4ca9334dcc903698d81fcdcbb0ce4bed437f9051adb509e130f8debc
SHA5120e889f22f39dd0aebf8edbf1602aa89f42c557b125f9e29daa731858be601f6d4acbb3f237c699fa3276bd2ceca05d91868118090a2489fc75c12f4345024221
-
Filesize
158KB
MD5a214fbce442dc9e9ad2195ebdbada809
SHA16ec7309079bd36203a52bf1b65d5beb641a57901
SHA25616bc577dfa76618847ff35682edbf2fd07cc36021ce407d538ec5d8aa90d8dda
SHA512ffb90b8cb97e222a32f356ec1856e3d85028b2a0a5669e1611e60a84550154a5e73d697048645d29695bc9ad89f031f5cfccd866fc68595dfdc6922887e4a2c8
-
Filesize
158KB
MD5a214fbce442dc9e9ad2195ebdbada809
SHA16ec7309079bd36203a52bf1b65d5beb641a57901
SHA25616bc577dfa76618847ff35682edbf2fd07cc36021ce407d538ec5d8aa90d8dda
SHA512ffb90b8cb97e222a32f356ec1856e3d85028b2a0a5669e1611e60a84550154a5e73d697048645d29695bc9ad89f031f5cfccd866fc68595dfdc6922887e4a2c8
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD583002eba32762b269c3f047f672c5976
SHA19bfbd1511386ddd8dadc460fadb74265cc45601c
SHA256c6cba04484f29f3dfba36bf8ed4e790aba2472b1a3058458c6f77041565d9483
SHA51281fb3fd2542e867a46f75aedd93bb94b78726085ff6b414510004498c1852ed518c6a4ca1b5f1a6cbe39d1b2687762c5727047749a7f52c6615bb749b2b0760b
-
Filesize
106KB
MD583002eba32762b269c3f047f672c5976
SHA19bfbd1511386ddd8dadc460fadb74265cc45601c
SHA256c6cba04484f29f3dfba36bf8ed4e790aba2472b1a3058458c6f77041565d9483
SHA51281fb3fd2542e867a46f75aedd93bb94b78726085ff6b414510004498c1852ed518c6a4ca1b5f1a6cbe39d1b2687762c5727047749a7f52c6615bb749b2b0760b
-
Filesize
106KB
MD583002eba32762b269c3f047f672c5976
SHA19bfbd1511386ddd8dadc460fadb74265cc45601c
SHA256c6cba04484f29f3dfba36bf8ed4e790aba2472b1a3058458c6f77041565d9483
SHA51281fb3fd2542e867a46f75aedd93bb94b78726085ff6b414510004498c1852ed518c6a4ca1b5f1a6cbe39d1b2687762c5727047749a7f52c6615bb749b2b0760b
-
Filesize
241KB
MD5f0853e40c3b88a73c2f99b539b75920a
SHA160b5a1afe3785a35029db191c266c7eae38b2219
SHA256af0a165dcafcbdc4f61cf33cce39cd6f63f3c998ac2d8e8314e27ed282dc38cf
SHA5120212151a02a1ae3a1a3796d48207df67b5b77d396031d90776233cf527618d797268c938452f4fa8dd59b508078e77781fcc28203d41b5714818116ca931a6de
-
Filesize
241KB
MD5f0853e40c3b88a73c2f99b539b75920a
SHA160b5a1afe3785a35029db191c266c7eae38b2219
SHA256af0a165dcafcbdc4f61cf33cce39cd6f63f3c998ac2d8e8314e27ed282dc38cf
SHA5120212151a02a1ae3a1a3796d48207df67b5b77d396031d90776233cf527618d797268c938452f4fa8dd59b508078e77781fcc28203d41b5714818116ca931a6de
-
Filesize
108KB
MD52a28c1181d0603fd19cb5d5f0eb7ba8e
SHA151a6a916ac4d6ad9191161320d13d6f6e01cd186
SHA256f837ac61e0e377466ac0f1194b27984c38ccd1e2d0efd3a2f71fbbecfa26bb69
SHA512abde449088c9d32480ee699e2a5157310b2d2a1b56a53576b7db6e39044524cedca5edbcb31cd0ac3e228be844e30a31bfa254725fffdbd066722bde96d6d691
-
Filesize
176KB
MD5a1dd57c94f7ded558f33d33d145f1dbc
SHA1d980ca41aab912e2fa9b683ce0b0f1de7188781a
SHA25628de02ee4ca9334dcc903698d81fcdcbb0ce4bed437f9051adb509e130f8debc
SHA5120e889f22f39dd0aebf8edbf1602aa89f42c557b125f9e29daa731858be601f6d4acbb3f237c699fa3276bd2ceca05d91868118090a2489fc75c12f4345024221
-
Filesize
158KB
MD5a214fbce442dc9e9ad2195ebdbada809
SHA16ec7309079bd36203a52bf1b65d5beb641a57901
SHA25616bc577dfa76618847ff35682edbf2fd07cc36021ce407d538ec5d8aa90d8dda
SHA512ffb90b8cb97e222a32f356ec1856e3d85028b2a0a5669e1611e60a84550154a5e73d697048645d29695bc9ad89f031f5cfccd866fc68595dfdc6922887e4a2c8