Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:51
Static task
static1
Behavioral task
behavioral1
Sample
e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe
Resource
win10v2004-20220812-en
General
-
Target
e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe
-
Size
446KB
-
MD5
a1c9da10d54500bfbb1fdab3d729c680
-
SHA1
d73cec752bbec3320f7b7de5d6b147fabef2a382
-
SHA256
e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2
-
SHA512
ecb37be8c70c2fb84007461725eeab914fc134935bd48392e5adf5ce4daefe8d1ba50824a40cf025b0c47269540e176adbed68f27d22d6f59f0b790f1437891a
-
SSDEEP
6144:XzfdqcTgGnQsJikcFkFC8OWx/cn/3d8aLz2CmJneQdMx1REzyvEWXIdwd99SE/Kb:Rq9GQsJi9k43fd951QdKQAEWXjVzBXE
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 856 installd.exe 4232 nethtsrv.exe 308 netupdsrv.exe 1332 nethtsrv.exe 3708 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exeinstalld.exenethtsrv.exenethtsrv.exepid process 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe 856 installd.exe 4232 nethtsrv.exe 4232 nethtsrv.exe 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe 1332 nethtsrv.exe 1332 nethtsrv.exe 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe File created C:\Windows\SysWOW64\hfpapi.dll e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe File created C:\Windows\SysWOW64\installd.exe e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe File created C:\Windows\SysWOW64\nethtsrv.exe e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe File created C:\Windows\SysWOW64\netupdsrv.exe e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe -
Drops file in Program Files directory 3 IoCs
Processes:
e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 652 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1332 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exenet.exenet.exenet.exenet.exedescription pid process target process PID 3912 wrote to memory of 2576 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe net.exe PID 3912 wrote to memory of 2576 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe net.exe PID 3912 wrote to memory of 2576 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe net.exe PID 2576 wrote to memory of 1424 2576 net.exe net1.exe PID 2576 wrote to memory of 1424 2576 net.exe net1.exe PID 2576 wrote to memory of 1424 2576 net.exe net1.exe PID 3912 wrote to memory of 4968 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe net.exe PID 3912 wrote to memory of 4968 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe net.exe PID 3912 wrote to memory of 4968 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe net.exe PID 4968 wrote to memory of 3820 4968 net.exe net1.exe PID 4968 wrote to memory of 3820 4968 net.exe net1.exe PID 4968 wrote to memory of 3820 4968 net.exe net1.exe PID 3912 wrote to memory of 856 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe installd.exe PID 3912 wrote to memory of 856 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe installd.exe PID 3912 wrote to memory of 856 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe installd.exe PID 3912 wrote to memory of 4232 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe nethtsrv.exe PID 3912 wrote to memory of 4232 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe nethtsrv.exe PID 3912 wrote to memory of 4232 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe nethtsrv.exe PID 3912 wrote to memory of 308 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe netupdsrv.exe PID 3912 wrote to memory of 308 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe netupdsrv.exe PID 3912 wrote to memory of 308 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe netupdsrv.exe PID 3912 wrote to memory of 4284 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe net.exe PID 3912 wrote to memory of 4284 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe net.exe PID 3912 wrote to memory of 4284 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe net.exe PID 4284 wrote to memory of 2204 4284 net.exe net1.exe PID 4284 wrote to memory of 2204 4284 net.exe net1.exe PID 4284 wrote to memory of 2204 4284 net.exe net1.exe PID 3912 wrote to memory of 3664 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe net.exe PID 3912 wrote to memory of 3664 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe net.exe PID 3912 wrote to memory of 3664 3912 e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe net.exe PID 3664 wrote to memory of 3660 3664 net.exe net1.exe PID 3664 wrote to memory of 3660 3664 net.exe net1.exe PID 3664 wrote to memory of 3660 3664 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe"C:\Users\Admin\AppData\Local\Temp\e111bc995f884673f8bfc63c8013cbb9820d999c8701312f51a373be73c709c2.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1424
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3820
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:856 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4232 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:308 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2204
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3660
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3708
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5cb1e0067d0364d81d34f4ec73fd658c2
SHA104b3c3a0ba7e198cd2bfc8da251c8d281499a23c
SHA256e8a057110e81cb452cf679c7f65f35a5b33f34ea8648dd6cd48ae4a42fd6d8e4
SHA5124808c1f5a1f034de6f795aecc98ec6b612f2381352defcf3b15ae04214c160251a49db6fb3f387f5c0d0b4753e721770e940f424660f98a47535ec682f027f69
-
Filesize
106KB
MD5cb1e0067d0364d81d34f4ec73fd658c2
SHA104b3c3a0ba7e198cd2bfc8da251c8d281499a23c
SHA256e8a057110e81cb452cf679c7f65f35a5b33f34ea8648dd6cd48ae4a42fd6d8e4
SHA5124808c1f5a1f034de6f795aecc98ec6b612f2381352defcf3b15ae04214c160251a49db6fb3f387f5c0d0b4753e721770e940f424660f98a47535ec682f027f69
-
Filesize
106KB
MD5cb1e0067d0364d81d34f4ec73fd658c2
SHA104b3c3a0ba7e198cd2bfc8da251c8d281499a23c
SHA256e8a057110e81cb452cf679c7f65f35a5b33f34ea8648dd6cd48ae4a42fd6d8e4
SHA5124808c1f5a1f034de6f795aecc98ec6b612f2381352defcf3b15ae04214c160251a49db6fb3f387f5c0d0b4753e721770e940f424660f98a47535ec682f027f69
-
Filesize
106KB
MD5cb1e0067d0364d81d34f4ec73fd658c2
SHA104b3c3a0ba7e198cd2bfc8da251c8d281499a23c
SHA256e8a057110e81cb452cf679c7f65f35a5b33f34ea8648dd6cd48ae4a42fd6d8e4
SHA5124808c1f5a1f034de6f795aecc98ec6b612f2381352defcf3b15ae04214c160251a49db6fb3f387f5c0d0b4753e721770e940f424660f98a47535ec682f027f69
-
Filesize
241KB
MD5362a62a3fd05d958fa6a70f57b0cce0e
SHA166657f2398d90a830fda9cd152ea287035df2090
SHA256a6bcbeee56f41e279e467ef9fc1eb0187ff031394d8faabdcdbdb6eb8ad0cdc8
SHA512f83e3b6b789b36c7d7808e0ea5ff428b4de21308cc9633ff3ff21f31dabb02b10dacd6236237d58ade0c7ffdffd6fea7922c395e35c3f8f3302187a28af727d8
-
Filesize
241KB
MD5362a62a3fd05d958fa6a70f57b0cce0e
SHA166657f2398d90a830fda9cd152ea287035df2090
SHA256a6bcbeee56f41e279e467ef9fc1eb0187ff031394d8faabdcdbdb6eb8ad0cdc8
SHA512f83e3b6b789b36c7d7808e0ea5ff428b4de21308cc9633ff3ff21f31dabb02b10dacd6236237d58ade0c7ffdffd6fea7922c395e35c3f8f3302187a28af727d8
-
Filesize
241KB
MD5362a62a3fd05d958fa6a70f57b0cce0e
SHA166657f2398d90a830fda9cd152ea287035df2090
SHA256a6bcbeee56f41e279e467ef9fc1eb0187ff031394d8faabdcdbdb6eb8ad0cdc8
SHA512f83e3b6b789b36c7d7808e0ea5ff428b4de21308cc9633ff3ff21f31dabb02b10dacd6236237d58ade0c7ffdffd6fea7922c395e35c3f8f3302187a28af727d8
-
Filesize
108KB
MD538a7bd524189fd2f5cee9e4fa0f0f99a
SHA1b9e87ac07ddbe20c1eeb3b69d7e3fb0f47e86cdd
SHA256c2175733dc9f056a4adda4b70508f18158a999bba100f5389a184bc2593b3c47
SHA51294d353813f5212072b1ba0f68a73de4be05b2c285b1c2c183778e0be61ef2b27339518633597dbda909f133da33abadc7fb1fd5f67810b560a51f5ba6b7a0d38
-
Filesize
108KB
MD538a7bd524189fd2f5cee9e4fa0f0f99a
SHA1b9e87ac07ddbe20c1eeb3b69d7e3fb0f47e86cdd
SHA256c2175733dc9f056a4adda4b70508f18158a999bba100f5389a184bc2593b3c47
SHA51294d353813f5212072b1ba0f68a73de4be05b2c285b1c2c183778e0be61ef2b27339518633597dbda909f133da33abadc7fb1fd5f67810b560a51f5ba6b7a0d38
-
Filesize
176KB
MD59ccf38931a50e7f70599f1a02f33223c
SHA1d2d5433ef2a97b6f1785a8df32595e6fa93d26c0
SHA25652048be2b84c02d9931a9456a9fe22eee6f1a3a2c4239a90d3d9f4559a743f03
SHA51217cf2f681d325d59f6e6691910efed70876a385ff4191f8aa93d5d0846a5ebf9dc2bf50eeab4f9055440cf591021ee8d12fc027b8180f734eb9af63af644ef90
-
Filesize
176KB
MD59ccf38931a50e7f70599f1a02f33223c
SHA1d2d5433ef2a97b6f1785a8df32595e6fa93d26c0
SHA25652048be2b84c02d9931a9456a9fe22eee6f1a3a2c4239a90d3d9f4559a743f03
SHA51217cf2f681d325d59f6e6691910efed70876a385ff4191f8aa93d5d0846a5ebf9dc2bf50eeab4f9055440cf591021ee8d12fc027b8180f734eb9af63af644ef90
-
Filesize
176KB
MD59ccf38931a50e7f70599f1a02f33223c
SHA1d2d5433ef2a97b6f1785a8df32595e6fa93d26c0
SHA25652048be2b84c02d9931a9456a9fe22eee6f1a3a2c4239a90d3d9f4559a743f03
SHA51217cf2f681d325d59f6e6691910efed70876a385ff4191f8aa93d5d0846a5ebf9dc2bf50eeab4f9055440cf591021ee8d12fc027b8180f734eb9af63af644ef90
-
Filesize
159KB
MD5c7d06371a85a30e7e6d75f5c13932d20
SHA1373421f0af274908580c6cc90b56994ecf6107f9
SHA256047e42b93f58a119cd1d9f1ff9e64e6433339d6b00e05e82db95f5aa5049988b
SHA5122ff03694b5cf62a42f41c131002a82bfd20b4efc66e8156bc75788d417f3f7d7e71f67ac2ecaf2bfcdd5cf88ba1de8af244b3aaa3cf02b19cc07b049304f53d0
-
Filesize
159KB
MD5c7d06371a85a30e7e6d75f5c13932d20
SHA1373421f0af274908580c6cc90b56994ecf6107f9
SHA256047e42b93f58a119cd1d9f1ff9e64e6433339d6b00e05e82db95f5aa5049988b
SHA5122ff03694b5cf62a42f41c131002a82bfd20b4efc66e8156bc75788d417f3f7d7e71f67ac2ecaf2bfcdd5cf88ba1de8af244b3aaa3cf02b19cc07b049304f53d0
-
Filesize
159KB
MD5c7d06371a85a30e7e6d75f5c13932d20
SHA1373421f0af274908580c6cc90b56994ecf6107f9
SHA256047e42b93f58a119cd1d9f1ff9e64e6433339d6b00e05e82db95f5aa5049988b
SHA5122ff03694b5cf62a42f41c131002a82bfd20b4efc66e8156bc75788d417f3f7d7e71f67ac2ecaf2bfcdd5cf88ba1de8af244b3aaa3cf02b19cc07b049304f53d0