Analysis
-
max time kernel
210s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:54
Static task
static1
Behavioral task
behavioral1
Sample
9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe
Resource
win10v2004-20221111-en
General
-
Target
9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe
-
Size
447KB
-
MD5
7bb1c6af0248b1584750ba5f71347873
-
SHA1
7ca5d44f8a24b293d0305f7102aa133743c03da6
-
SHA256
9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685
-
SHA512
0eefa79917193bc19b9fba5e185d4cbb213b07f77e75e32c6b4b52d5bc8f348b7cfeec66f80b4519d581fab11e0eb892bc175a007f3e4eecc5a5a0f103a9558e
-
SSDEEP
12288:7+/+7XWQ0O8AVfNnykP8If/kAl2ySeM5tLElw7Jm:7+G7p0O8UNykEI/l2rdvY
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 876 installd.exe 636 nethtsrv.exe 1516 netupdsrv.exe 1900 nethtsrv.exe 872 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exeinstalld.exenethtsrv.exenethtsrv.exepid process 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe 876 installd.exe 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe 636 nethtsrv.exe 636 nethtsrv.exe 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe 1900 nethtsrv.exe 1900 nethtsrv.exe 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe File created C:\Windows\SysWOW64\hfpapi.dll 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe File created C:\Windows\SysWOW64\installd.exe 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe File created C:\Windows\SysWOW64\nethtsrv.exe 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe File created C:\Windows\SysWOW64\netupdsrv.exe 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe -
Drops file in Program Files directory 3 IoCs
Processes:
9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1900 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exenet.exenet.exenet.exenet.exedescription pid process target process PID 700 wrote to memory of 644 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe net.exe PID 700 wrote to memory of 644 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe net.exe PID 700 wrote to memory of 644 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe net.exe PID 700 wrote to memory of 644 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe net.exe PID 644 wrote to memory of 1484 644 net.exe net1.exe PID 644 wrote to memory of 1484 644 net.exe net1.exe PID 644 wrote to memory of 1484 644 net.exe net1.exe PID 644 wrote to memory of 1484 644 net.exe net1.exe PID 700 wrote to memory of 1508 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe net.exe PID 700 wrote to memory of 1508 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe net.exe PID 700 wrote to memory of 1508 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe net.exe PID 700 wrote to memory of 1508 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe net.exe PID 1508 wrote to memory of 1788 1508 net.exe net1.exe PID 1508 wrote to memory of 1788 1508 net.exe net1.exe PID 1508 wrote to memory of 1788 1508 net.exe net1.exe PID 1508 wrote to memory of 1788 1508 net.exe net1.exe PID 700 wrote to memory of 876 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe installd.exe PID 700 wrote to memory of 876 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe installd.exe PID 700 wrote to memory of 876 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe installd.exe PID 700 wrote to memory of 876 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe installd.exe PID 700 wrote to memory of 876 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe installd.exe PID 700 wrote to memory of 876 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe installd.exe PID 700 wrote to memory of 876 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe installd.exe PID 700 wrote to memory of 636 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe nethtsrv.exe PID 700 wrote to memory of 636 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe nethtsrv.exe PID 700 wrote to memory of 636 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe nethtsrv.exe PID 700 wrote to memory of 636 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe nethtsrv.exe PID 700 wrote to memory of 1516 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe netupdsrv.exe PID 700 wrote to memory of 1516 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe netupdsrv.exe PID 700 wrote to memory of 1516 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe netupdsrv.exe PID 700 wrote to memory of 1516 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe netupdsrv.exe PID 700 wrote to memory of 1516 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe netupdsrv.exe PID 700 wrote to memory of 1516 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe netupdsrv.exe PID 700 wrote to memory of 1516 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe netupdsrv.exe PID 700 wrote to memory of 1348 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe net.exe PID 700 wrote to memory of 1348 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe net.exe PID 700 wrote to memory of 1348 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe net.exe PID 700 wrote to memory of 1348 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe net.exe PID 1348 wrote to memory of 1440 1348 net.exe net1.exe PID 1348 wrote to memory of 1440 1348 net.exe net1.exe PID 1348 wrote to memory of 1440 1348 net.exe net1.exe PID 1348 wrote to memory of 1440 1348 net.exe net1.exe PID 700 wrote to memory of 1644 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe net.exe PID 700 wrote to memory of 1644 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe net.exe PID 700 wrote to memory of 1644 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe net.exe PID 700 wrote to memory of 1644 700 9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe net.exe PID 1644 wrote to memory of 1320 1644 net.exe net1.exe PID 1644 wrote to memory of 1320 1644 net.exe net1.exe PID 1644 wrote to memory of 1320 1644 net.exe net1.exe PID 1644 wrote to memory of 1320 1644 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe"C:\Users\Admin\AppData\Local\Temp\9f7a5e682d997ac29563c72da7d3c704fb246e7486733bcdc797cc584cf76685.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1484
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1788
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:876 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:636 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1516 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1440
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1320
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:872
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5dd601ad7c14b98fa86b28aa50ca49282
SHA1984ee92dc045cab1b69cd81068ac83c14d6c8dfa
SHA2568ac2d5e935cb693c1e1a5c4c45fb47945fe6f59a98006360bc8149900a84bf2a
SHA51232055000dad0851c107bc4dd25eaa91d1e477e0ba4ce5e2d757d25e3d87832e35745bd5bd8bfa606d16baca9257de7ad29587bbc9ebd08a4cdac93a1434e1696
-
Filesize
244KB
MD5fa227ee292decd7df3827c1515036d89
SHA19ae84ebfff1c9399be5d0eb5743d136da01e9223
SHA2568f54218b28dc95d7a6802e408090073d75433e023d4e2485259356e189dba2fe
SHA51265178e878fea230c3aad20a01a530c06e4a456168dbd35d2f86eaf7d9852f897b7253cf5ac91efd34dba48362b323d5c37ddbbf5d7d42a881c5e884ab4efdc1a
-
Filesize
108KB
MD510280af16c9fdde1d37e7b84927546d5
SHA15460d13c0d04855db7957fe25c25d49dcabb90ce
SHA256e3ec595ecae56314c7d7ddf2ab62267dc8557f7fdc4c1e9c3a511189fbae776f
SHA512a4f33af486027e45485e0a2a1e9037dee2fd8bf8ebe8fb32f3a4eb12d7b4559ff0b4dd00f61c6292a35c17c57c2bad9d607ecd03305e81b8134b6312f2c6eafa
-
Filesize
176KB
MD55bb58288751d761f3546e4997f4e2efc
SHA1cca2f3d581da3f20f7c422785ccdb3f413122b3a
SHA25693ab00053e1f5d0959265da4b284068adfddfa3ca17bf5974d14e4a18cb6965b
SHA5122f537f9e1321cf712de98c8ca0eabd5395ce62da8f7db01bd51fa7c00d782ceaad20e2bd6a34bd98a75e3c9419ed41804f1a6731372d59ebbb514cd575c42755
-
Filesize
176KB
MD55bb58288751d761f3546e4997f4e2efc
SHA1cca2f3d581da3f20f7c422785ccdb3f413122b3a
SHA25693ab00053e1f5d0959265da4b284068adfddfa3ca17bf5974d14e4a18cb6965b
SHA5122f537f9e1321cf712de98c8ca0eabd5395ce62da8f7db01bd51fa7c00d782ceaad20e2bd6a34bd98a75e3c9419ed41804f1a6731372d59ebbb514cd575c42755
-
Filesize
158KB
MD5b4a0ed076114146f05df1c0f05d491a3
SHA1345b9a65ccbb5f5ab2f9593ea20e99de62c63cef
SHA256b3068ae545501f6c732ed40d9c6590e2a24250384b7c8cd826ddf3035fcb4749
SHA51279de883769b45cf95aa6554136d748ef03b6bf5f28a8f06768afc98a9699dc7cfe578fb4060a901c72fecf993b041d0cf757a676c5cfb418e5bb9065c81a116c
-
Filesize
158KB
MD5b4a0ed076114146f05df1c0f05d491a3
SHA1345b9a65ccbb5f5ab2f9593ea20e99de62c63cef
SHA256b3068ae545501f6c732ed40d9c6590e2a24250384b7c8cd826ddf3035fcb4749
SHA51279de883769b45cf95aa6554136d748ef03b6bf5f28a8f06768afc98a9699dc7cfe578fb4060a901c72fecf993b041d0cf757a676c5cfb418e5bb9065c81a116c
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5dd601ad7c14b98fa86b28aa50ca49282
SHA1984ee92dc045cab1b69cd81068ac83c14d6c8dfa
SHA2568ac2d5e935cb693c1e1a5c4c45fb47945fe6f59a98006360bc8149900a84bf2a
SHA51232055000dad0851c107bc4dd25eaa91d1e477e0ba4ce5e2d757d25e3d87832e35745bd5bd8bfa606d16baca9257de7ad29587bbc9ebd08a4cdac93a1434e1696
-
Filesize
106KB
MD5dd601ad7c14b98fa86b28aa50ca49282
SHA1984ee92dc045cab1b69cd81068ac83c14d6c8dfa
SHA2568ac2d5e935cb693c1e1a5c4c45fb47945fe6f59a98006360bc8149900a84bf2a
SHA51232055000dad0851c107bc4dd25eaa91d1e477e0ba4ce5e2d757d25e3d87832e35745bd5bd8bfa606d16baca9257de7ad29587bbc9ebd08a4cdac93a1434e1696
-
Filesize
106KB
MD5dd601ad7c14b98fa86b28aa50ca49282
SHA1984ee92dc045cab1b69cd81068ac83c14d6c8dfa
SHA2568ac2d5e935cb693c1e1a5c4c45fb47945fe6f59a98006360bc8149900a84bf2a
SHA51232055000dad0851c107bc4dd25eaa91d1e477e0ba4ce5e2d757d25e3d87832e35745bd5bd8bfa606d16baca9257de7ad29587bbc9ebd08a4cdac93a1434e1696
-
Filesize
244KB
MD5fa227ee292decd7df3827c1515036d89
SHA19ae84ebfff1c9399be5d0eb5743d136da01e9223
SHA2568f54218b28dc95d7a6802e408090073d75433e023d4e2485259356e189dba2fe
SHA51265178e878fea230c3aad20a01a530c06e4a456168dbd35d2f86eaf7d9852f897b7253cf5ac91efd34dba48362b323d5c37ddbbf5d7d42a881c5e884ab4efdc1a
-
Filesize
244KB
MD5fa227ee292decd7df3827c1515036d89
SHA19ae84ebfff1c9399be5d0eb5743d136da01e9223
SHA2568f54218b28dc95d7a6802e408090073d75433e023d4e2485259356e189dba2fe
SHA51265178e878fea230c3aad20a01a530c06e4a456168dbd35d2f86eaf7d9852f897b7253cf5ac91efd34dba48362b323d5c37ddbbf5d7d42a881c5e884ab4efdc1a
-
Filesize
108KB
MD510280af16c9fdde1d37e7b84927546d5
SHA15460d13c0d04855db7957fe25c25d49dcabb90ce
SHA256e3ec595ecae56314c7d7ddf2ab62267dc8557f7fdc4c1e9c3a511189fbae776f
SHA512a4f33af486027e45485e0a2a1e9037dee2fd8bf8ebe8fb32f3a4eb12d7b4559ff0b4dd00f61c6292a35c17c57c2bad9d607ecd03305e81b8134b6312f2c6eafa
-
Filesize
176KB
MD55bb58288751d761f3546e4997f4e2efc
SHA1cca2f3d581da3f20f7c422785ccdb3f413122b3a
SHA25693ab00053e1f5d0959265da4b284068adfddfa3ca17bf5974d14e4a18cb6965b
SHA5122f537f9e1321cf712de98c8ca0eabd5395ce62da8f7db01bd51fa7c00d782ceaad20e2bd6a34bd98a75e3c9419ed41804f1a6731372d59ebbb514cd575c42755
-
Filesize
158KB
MD5b4a0ed076114146f05df1c0f05d491a3
SHA1345b9a65ccbb5f5ab2f9593ea20e99de62c63cef
SHA256b3068ae545501f6c732ed40d9c6590e2a24250384b7c8cd826ddf3035fcb4749
SHA51279de883769b45cf95aa6554136d748ef03b6bf5f28a8f06768afc98a9699dc7cfe578fb4060a901c72fecf993b041d0cf757a676c5cfb418e5bb9065c81a116c