Analysis
-
max time kernel
79s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:52
Static task
static1
Behavioral task
behavioral1
Sample
b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe
Resource
win10v2004-20220901-en
General
-
Target
b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe
-
Size
446KB
-
MD5
d81b4705062057783a596edbda81b1e0
-
SHA1
1abc353b0d8a24dae12dbd7d6198012d303642e3
-
SHA256
b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0
-
SHA512
ca449d42093c2b8317f9e9ca0a8eb665bbbf923f6ade519eade506aa7458ef6223beea653f400cf31912eafcb1758e7594413be0117175182383b96ce877267d
-
SSDEEP
12288:Wet/kmejnqiiqDZtkZEWyRU40gB3OyPkCVdWBD5YDQ:WjqiDYZVyRj0iOyPzVs34Q
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 404 installd.exe 4584 nethtsrv.exe 4828 netupdsrv.exe 4352 nethtsrv.exe 3460 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe 404 installd.exe 4584 nethtsrv.exe 4584 nethtsrv.exe 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe 4352 nethtsrv.exe 4352 nethtsrv.exe 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe File created C:\Windows\SysWOW64\hfpapi.dll b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe File created C:\Windows\SysWOW64\installd.exe b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe File created C:\Windows\SysWOW64\nethtsrv.exe b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe File created C:\Windows\SysWOW64\netupdsrv.exe b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe -
Drops file in Program Files directory 3 IoCs
Processes:
b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\ver.xml b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe File created C:\Program Files (x86)\Common Files\Config\data.xml b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 656 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4352 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1352 wrote to memory of 4460 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe net.exe PID 1352 wrote to memory of 4460 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe net.exe PID 1352 wrote to memory of 4460 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe net.exe PID 4460 wrote to memory of 1768 4460 net.exe net1.exe PID 4460 wrote to memory of 1768 4460 net.exe net1.exe PID 4460 wrote to memory of 1768 4460 net.exe net1.exe PID 1352 wrote to memory of 2408 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe net.exe PID 1352 wrote to memory of 2408 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe net.exe PID 1352 wrote to memory of 2408 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe net.exe PID 2408 wrote to memory of 2392 2408 net.exe net1.exe PID 2408 wrote to memory of 2392 2408 net.exe net1.exe PID 2408 wrote to memory of 2392 2408 net.exe net1.exe PID 1352 wrote to memory of 404 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe installd.exe PID 1352 wrote to memory of 404 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe installd.exe PID 1352 wrote to memory of 404 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe installd.exe PID 1352 wrote to memory of 4584 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe nethtsrv.exe PID 1352 wrote to memory of 4584 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe nethtsrv.exe PID 1352 wrote to memory of 4584 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe nethtsrv.exe PID 1352 wrote to memory of 4828 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe netupdsrv.exe PID 1352 wrote to memory of 4828 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe netupdsrv.exe PID 1352 wrote to memory of 4828 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe netupdsrv.exe PID 1352 wrote to memory of 756 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe net.exe PID 1352 wrote to memory of 756 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe net.exe PID 1352 wrote to memory of 756 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe net.exe PID 756 wrote to memory of 1440 756 net.exe net1.exe PID 756 wrote to memory of 1440 756 net.exe net1.exe PID 756 wrote to memory of 1440 756 net.exe net1.exe PID 1352 wrote to memory of 1456 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe net.exe PID 1352 wrote to memory of 1456 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe net.exe PID 1352 wrote to memory of 1456 1352 b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe net.exe PID 1456 wrote to memory of 380 1456 net.exe net1.exe PID 1456 wrote to memory of 380 1456 net.exe net1.exe PID 1456 wrote to memory of 380 1456 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe"C:\Users\Admin\AppData\Local\Temp\b90abdb07d0fb623bd29268beef0bc843b0dd24caa720fad4253813f2003d7f0.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1768
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:2392
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:404 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4584 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4828 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1440
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:380
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3460
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5e17440f1279787ba21f6c834e386191a
SHA134c0505e594f236c83da36ba806bb02830b8e1ec
SHA2564ec00dcfde61f5193bbc0bb01e9c3f853df42c3a0e1c31d92263f5617b715c4e
SHA512e6859b0e77a34d2d0a7a828365157080378013886cae79f2fdf9ceb89529d29d3321bb0c0bb285753bc8db610d34f504970c38fa28b1b794d6cd7ef659df843d
-
Filesize
106KB
MD5e17440f1279787ba21f6c834e386191a
SHA134c0505e594f236c83da36ba806bb02830b8e1ec
SHA2564ec00dcfde61f5193bbc0bb01e9c3f853df42c3a0e1c31d92263f5617b715c4e
SHA512e6859b0e77a34d2d0a7a828365157080378013886cae79f2fdf9ceb89529d29d3321bb0c0bb285753bc8db610d34f504970c38fa28b1b794d6cd7ef659df843d
-
Filesize
106KB
MD5e17440f1279787ba21f6c834e386191a
SHA134c0505e594f236c83da36ba806bb02830b8e1ec
SHA2564ec00dcfde61f5193bbc0bb01e9c3f853df42c3a0e1c31d92263f5617b715c4e
SHA512e6859b0e77a34d2d0a7a828365157080378013886cae79f2fdf9ceb89529d29d3321bb0c0bb285753bc8db610d34f504970c38fa28b1b794d6cd7ef659df843d
-
Filesize
106KB
MD5e17440f1279787ba21f6c834e386191a
SHA134c0505e594f236c83da36ba806bb02830b8e1ec
SHA2564ec00dcfde61f5193bbc0bb01e9c3f853df42c3a0e1c31d92263f5617b715c4e
SHA512e6859b0e77a34d2d0a7a828365157080378013886cae79f2fdf9ceb89529d29d3321bb0c0bb285753bc8db610d34f504970c38fa28b1b794d6cd7ef659df843d
-
Filesize
241KB
MD5cbc646852b019c2f5b6a20bff4f24e87
SHA13298130fd9404631623ebea9ea44ca724993ff77
SHA256f6a86fafbe04465c93315440f40c34d1c694a97246644164df2b204d71276609
SHA5122d800644968dad3e6250751aa02ec2b8f50abf5c00f5eeba8e634e8e4d843d39419edab8b7330497e250fd019f01a8b46a02c0180e09e2e5f7c25d2116a01a4e
-
Filesize
241KB
MD5cbc646852b019c2f5b6a20bff4f24e87
SHA13298130fd9404631623ebea9ea44ca724993ff77
SHA256f6a86fafbe04465c93315440f40c34d1c694a97246644164df2b204d71276609
SHA5122d800644968dad3e6250751aa02ec2b8f50abf5c00f5eeba8e634e8e4d843d39419edab8b7330497e250fd019f01a8b46a02c0180e09e2e5f7c25d2116a01a4e
-
Filesize
241KB
MD5cbc646852b019c2f5b6a20bff4f24e87
SHA13298130fd9404631623ebea9ea44ca724993ff77
SHA256f6a86fafbe04465c93315440f40c34d1c694a97246644164df2b204d71276609
SHA5122d800644968dad3e6250751aa02ec2b8f50abf5c00f5eeba8e634e8e4d843d39419edab8b7330497e250fd019f01a8b46a02c0180e09e2e5f7c25d2116a01a4e
-
Filesize
108KB
MD54d03529b657d74b96633b5ca7a6cb97d
SHA17d548ab4f1e6ffc8174a903888cba68c98ee817d
SHA25695e3c511f00b5a02e94f69e3cb8181a6fa497890de8717b11017f4a8a320e1a4
SHA512534778961d28afba9b53f1b92735022419cfa71a7db2232baca2c21fa11b791cc40ea549ef6dd00f3c12dd8f4d176fcc74d4ec558157b513114965efb871a681
-
Filesize
108KB
MD54d03529b657d74b96633b5ca7a6cb97d
SHA17d548ab4f1e6ffc8174a903888cba68c98ee817d
SHA25695e3c511f00b5a02e94f69e3cb8181a6fa497890de8717b11017f4a8a320e1a4
SHA512534778961d28afba9b53f1b92735022419cfa71a7db2232baca2c21fa11b791cc40ea549ef6dd00f3c12dd8f4d176fcc74d4ec558157b513114965efb871a681
-
Filesize
176KB
MD5ab806d21730dcb305c3c52d24527e463
SHA1fb0fc868c53f9fc4c17dc0a2beb3739b4774ddda
SHA2565dfee4c1340224b8dd7d3cbe10e1c4eac52847c0d53456adcc6c22d46cb0aedc
SHA512ab161b710aa4b3b6982792cac4acec90fdd4f5e7e802a1782bb3ac3d9c5700f96a0fb878990a4608c685d517db378e6a0a573a4001976e632ef8dcdfaeba7c54
-
Filesize
176KB
MD5ab806d21730dcb305c3c52d24527e463
SHA1fb0fc868c53f9fc4c17dc0a2beb3739b4774ddda
SHA2565dfee4c1340224b8dd7d3cbe10e1c4eac52847c0d53456adcc6c22d46cb0aedc
SHA512ab161b710aa4b3b6982792cac4acec90fdd4f5e7e802a1782bb3ac3d9c5700f96a0fb878990a4608c685d517db378e6a0a573a4001976e632ef8dcdfaeba7c54
-
Filesize
176KB
MD5ab806d21730dcb305c3c52d24527e463
SHA1fb0fc868c53f9fc4c17dc0a2beb3739b4774ddda
SHA2565dfee4c1340224b8dd7d3cbe10e1c4eac52847c0d53456adcc6c22d46cb0aedc
SHA512ab161b710aa4b3b6982792cac4acec90fdd4f5e7e802a1782bb3ac3d9c5700f96a0fb878990a4608c685d517db378e6a0a573a4001976e632ef8dcdfaeba7c54
-
Filesize
158KB
MD5c95c30b06b9bcf69475781a231544150
SHA15d074cf683fde92a693c627ae5fad4b17c9ecc6b
SHA2564ec7ded03f6e1f1a0219b1a3974c669e6ca16a97791a324a702b09b8d1dc1399
SHA5121d1c9235496d55a1a39e3a050f0c23e9a9bf6fedf193f2ebd53b9a4f214e567349c08122acafc03703335d86b2aaa32eda8d7755744e3a726ecab2dedfc54852
-
Filesize
158KB
MD5c95c30b06b9bcf69475781a231544150
SHA15d074cf683fde92a693c627ae5fad4b17c9ecc6b
SHA2564ec7ded03f6e1f1a0219b1a3974c669e6ca16a97791a324a702b09b8d1dc1399
SHA5121d1c9235496d55a1a39e3a050f0c23e9a9bf6fedf193f2ebd53b9a4f214e567349c08122acafc03703335d86b2aaa32eda8d7755744e3a726ecab2dedfc54852
-
Filesize
158KB
MD5c95c30b06b9bcf69475781a231544150
SHA15d074cf683fde92a693c627ae5fad4b17c9ecc6b
SHA2564ec7ded03f6e1f1a0219b1a3974c669e6ca16a97791a324a702b09b8d1dc1399
SHA5121d1c9235496d55a1a39e3a050f0c23e9a9bf6fedf193f2ebd53b9a4f214e567349c08122acafc03703335d86b2aaa32eda8d7755744e3a726ecab2dedfc54852