Analysis
-
max time kernel
201s -
max time network
209s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:34
Static task
static1
Behavioral task
behavioral1
Sample
07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe
Resource
win10v2004-20221111-en
General
-
Target
07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe
-
Size
601KB
-
MD5
168b968204d70db2ca48e7806327ff9b
-
SHA1
f9f67a22b207456d5e426833245a897e33235f2c
-
SHA256
07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14
-
SHA512
b0344cac6dfcdf9e3d82c8044380eff69101909b39a5b7ade1f3b6f5635c3385be257730895c0ac4827276d720744a26239dd6fecb99ee3752cab64ca62a93c7
-
SSDEEP
12288:2Iny5DYTgKRQco4Z0Ng3bYAALMku+i9I4k3PB:4UTguQcow0Ng3EbLn2LkPB
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4152 installd.exe 2220 nethtsrv.exe 1140 netupdsrv.exe 2552 nethtsrv.exe 748 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe 4152 installd.exe 2220 nethtsrv.exe 2220 nethtsrv.exe 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe 2552 nethtsrv.exe 2552 nethtsrv.exe 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exedescription ioc process File created C:\Windows\SysWOW64\installd.exe 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe File created C:\Windows\SysWOW64\nethtsrv.exe 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe File created C:\Windows\SysWOW64\netupdsrv.exe 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe File created C:\Windows\SysWOW64\hfnapi.dll 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe File created C:\Windows\SysWOW64\hfpapi.dll 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe -
Drops file in Program Files directory 3 IoCs
Processes:
07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 652 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2552 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1100 wrote to memory of 4528 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe net.exe PID 1100 wrote to memory of 4528 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe net.exe PID 1100 wrote to memory of 4528 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe net.exe PID 4528 wrote to memory of 2120 4528 net.exe net1.exe PID 4528 wrote to memory of 2120 4528 net.exe net1.exe PID 4528 wrote to memory of 2120 4528 net.exe net1.exe PID 1100 wrote to memory of 2352 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe net.exe PID 1100 wrote to memory of 2352 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe net.exe PID 1100 wrote to memory of 2352 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe net.exe PID 2352 wrote to memory of 2232 2352 net.exe net1.exe PID 2352 wrote to memory of 2232 2352 net.exe net1.exe PID 2352 wrote to memory of 2232 2352 net.exe net1.exe PID 1100 wrote to memory of 4152 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe installd.exe PID 1100 wrote to memory of 4152 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe installd.exe PID 1100 wrote to memory of 4152 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe installd.exe PID 1100 wrote to memory of 2220 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe nethtsrv.exe PID 1100 wrote to memory of 2220 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe nethtsrv.exe PID 1100 wrote to memory of 2220 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe nethtsrv.exe PID 1100 wrote to memory of 1140 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe netupdsrv.exe PID 1100 wrote to memory of 1140 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe netupdsrv.exe PID 1100 wrote to memory of 1140 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe netupdsrv.exe PID 1100 wrote to memory of 1468 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe net.exe PID 1100 wrote to memory of 1468 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe net.exe PID 1100 wrote to memory of 1468 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe net.exe PID 1468 wrote to memory of 2164 1468 net.exe net1.exe PID 1468 wrote to memory of 2164 1468 net.exe net1.exe PID 1468 wrote to memory of 2164 1468 net.exe net1.exe PID 1100 wrote to memory of 4696 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe net.exe PID 1100 wrote to memory of 4696 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe net.exe PID 1100 wrote to memory of 4696 1100 07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe net.exe PID 4696 wrote to memory of 4080 4696 net.exe net1.exe PID 4696 wrote to memory of 4080 4696 net.exe net1.exe PID 4696 wrote to memory of 4080 4696 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe"C:\Users\Admin\AppData\Local\Temp\07fa0e44457e3c8c275aa11f328a79874e7c84a78611d1ef808704594452fa14.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2120
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:2232
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4152 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2220 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1140 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2164
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4080
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:748
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD571df8c78f1529a176d13e6d6ad3a9886
SHA1f837fd5a4eb4a38953a5bb5d86638793f6ec03a6
SHA25696cbae8afcc7af76d68387376cfbbfdc892d2f2876da01f78405a23244834382
SHA512458c3617bab9eb7ef684ec6cbbcf2dcc90c2c85711ab1b0a93ea9351b49e973545bed8c0761ebc49d27ef796891ed51fcb11295017b68570c1b22722d1ee1bdb
-
Filesize
106KB
MD571df8c78f1529a176d13e6d6ad3a9886
SHA1f837fd5a4eb4a38953a5bb5d86638793f6ec03a6
SHA25696cbae8afcc7af76d68387376cfbbfdc892d2f2876da01f78405a23244834382
SHA512458c3617bab9eb7ef684ec6cbbcf2dcc90c2c85711ab1b0a93ea9351b49e973545bed8c0761ebc49d27ef796891ed51fcb11295017b68570c1b22722d1ee1bdb
-
Filesize
106KB
MD571df8c78f1529a176d13e6d6ad3a9886
SHA1f837fd5a4eb4a38953a5bb5d86638793f6ec03a6
SHA25696cbae8afcc7af76d68387376cfbbfdc892d2f2876da01f78405a23244834382
SHA512458c3617bab9eb7ef684ec6cbbcf2dcc90c2c85711ab1b0a93ea9351b49e973545bed8c0761ebc49d27ef796891ed51fcb11295017b68570c1b22722d1ee1bdb
-
Filesize
106KB
MD571df8c78f1529a176d13e6d6ad3a9886
SHA1f837fd5a4eb4a38953a5bb5d86638793f6ec03a6
SHA25696cbae8afcc7af76d68387376cfbbfdc892d2f2876da01f78405a23244834382
SHA512458c3617bab9eb7ef684ec6cbbcf2dcc90c2c85711ab1b0a93ea9351b49e973545bed8c0761ebc49d27ef796891ed51fcb11295017b68570c1b22722d1ee1bdb
-
Filesize
241KB
MD55347303c1ddbc5a8ee1315837c9f462a
SHA1b126ffcdd070ba11ad111f4dacb1d8a0cf10ebd8
SHA2565ea30bebc09c2262161d4b4fb24dec38bcec713d9ccbe07ef6fe2ef2ed30b037
SHA512a7d4671f4a1cd16c7baecbc33d3f36e0885e16d405996a8de36189a2e35e0d8c448df80d58b67a5af20d4e1d5a2d979024330af4b3e5c0c267d50089048e169e
-
Filesize
241KB
MD55347303c1ddbc5a8ee1315837c9f462a
SHA1b126ffcdd070ba11ad111f4dacb1d8a0cf10ebd8
SHA2565ea30bebc09c2262161d4b4fb24dec38bcec713d9ccbe07ef6fe2ef2ed30b037
SHA512a7d4671f4a1cd16c7baecbc33d3f36e0885e16d405996a8de36189a2e35e0d8c448df80d58b67a5af20d4e1d5a2d979024330af4b3e5c0c267d50089048e169e
-
Filesize
241KB
MD55347303c1ddbc5a8ee1315837c9f462a
SHA1b126ffcdd070ba11ad111f4dacb1d8a0cf10ebd8
SHA2565ea30bebc09c2262161d4b4fb24dec38bcec713d9ccbe07ef6fe2ef2ed30b037
SHA512a7d4671f4a1cd16c7baecbc33d3f36e0885e16d405996a8de36189a2e35e0d8c448df80d58b67a5af20d4e1d5a2d979024330af4b3e5c0c267d50089048e169e
-
Filesize
108KB
MD5619d6f59aab3658d24710ec900d79333
SHA16de2b837b6cd0803fbafc41f79becea7237341eb
SHA2566ed50b6e8382be51397f29e60ec7d44d8285f1393bb0cd45ce4b975dfe0500db
SHA5122d66a096b2ae61bf8eb588607be48afe9501b22b498e2da8dbcf3447f6112c3182ffd414d2cdd918b7f34cca0e0de776e48367252006a2a26f7314830caed436
-
Filesize
108KB
MD5619d6f59aab3658d24710ec900d79333
SHA16de2b837b6cd0803fbafc41f79becea7237341eb
SHA2566ed50b6e8382be51397f29e60ec7d44d8285f1393bb0cd45ce4b975dfe0500db
SHA5122d66a096b2ae61bf8eb588607be48afe9501b22b498e2da8dbcf3447f6112c3182ffd414d2cdd918b7f34cca0e0de776e48367252006a2a26f7314830caed436
-
Filesize
176KB
MD556d9942e26e4bbe39b0b11a7d04c841c
SHA192e564d44d5c95079736bf35a6cb7e1bf3ab2089
SHA25659d15a7ab08bedd8f17d5d845404e6723318438c1b9ef714c903a4a62cce9fa3
SHA512818cd964436114dd0dd231d2269be6ca37e1ea9155a721d80352fc81e12bc4f78bf742a4cc45bd9585e4fe8ea659daa3128d0238cd938e421d4b46d37742b4e8
-
Filesize
176KB
MD556d9942e26e4bbe39b0b11a7d04c841c
SHA192e564d44d5c95079736bf35a6cb7e1bf3ab2089
SHA25659d15a7ab08bedd8f17d5d845404e6723318438c1b9ef714c903a4a62cce9fa3
SHA512818cd964436114dd0dd231d2269be6ca37e1ea9155a721d80352fc81e12bc4f78bf742a4cc45bd9585e4fe8ea659daa3128d0238cd938e421d4b46d37742b4e8
-
Filesize
176KB
MD556d9942e26e4bbe39b0b11a7d04c841c
SHA192e564d44d5c95079736bf35a6cb7e1bf3ab2089
SHA25659d15a7ab08bedd8f17d5d845404e6723318438c1b9ef714c903a4a62cce9fa3
SHA512818cd964436114dd0dd231d2269be6ca37e1ea9155a721d80352fc81e12bc4f78bf742a4cc45bd9585e4fe8ea659daa3128d0238cd938e421d4b46d37742b4e8
-
Filesize
158KB
MD58482589dca9f383e3a17e28048e8b9f4
SHA1d7cd348ef9afb97718a6ea9b6c501e683db1ddec
SHA256dcc64388de5f948e542e87b392a8197718a76138938138123b08e779d23f8d31
SHA512f032bc19db084a83eba16966884e2d3d3fee3105b7d85a6ccb41aaf82023907e931be59f3b41b1c661ae546c31577bedc76f94faa72c958344e1ef6d38293532
-
Filesize
158KB
MD58482589dca9f383e3a17e28048e8b9f4
SHA1d7cd348ef9afb97718a6ea9b6c501e683db1ddec
SHA256dcc64388de5f948e542e87b392a8197718a76138938138123b08e779d23f8d31
SHA512f032bc19db084a83eba16966884e2d3d3fee3105b7d85a6ccb41aaf82023907e931be59f3b41b1c661ae546c31577bedc76f94faa72c958344e1ef6d38293532
-
Filesize
158KB
MD58482589dca9f383e3a17e28048e8b9f4
SHA1d7cd348ef9afb97718a6ea9b6c501e683db1ddec
SHA256dcc64388de5f948e542e87b392a8197718a76138938138123b08e779d23f8d31
SHA512f032bc19db084a83eba16966884e2d3d3fee3105b7d85a6ccb41aaf82023907e931be59f3b41b1c661ae546c31577bedc76f94faa72c958344e1ef6d38293532