Analysis
-
max time kernel
43s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:10
Static task
static1
Behavioral task
behavioral1
Sample
db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe
Resource
win10v2004-20220812-en
General
-
Target
db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe
-
Size
602KB
-
MD5
6c06ddd1f18a70216efe116dae68f0d2
-
SHA1
d4e9cd3bda01bc575d4b5cc95c3eb02e3c742e0c
-
SHA256
db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d
-
SHA512
5855c44d391c12629046d67687d82562a9966331e1d404b28cfba8978c808f4127728ad8a12aa47fd5fa5cf28bea42c6333cea226e4d9e7de5f44f1f1430bfbb
-
SSDEEP
12288:gIny5DYTos1vgeDC9khcO0Zxm3yY9S2EK70Dmy+v6:eUTbdNmtZiZwKZv
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 948 installd.exe 1064 nethtsrv.exe 1544 netupdsrv.exe 1672 nethtsrv.exe 1648 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exeinstalld.exenethtsrv.exenethtsrv.exepid process 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe 948 installd.exe 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe 1064 nethtsrv.exe 1064 nethtsrv.exe 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe 1672 nethtsrv.exe 1672 nethtsrv.exe 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe File created C:\Windows\SysWOW64\hfpapi.dll db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe File created C:\Windows\SysWOW64\installd.exe db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe File created C:\Windows\SysWOW64\nethtsrv.exe db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe File created C:\Windows\SysWOW64\netupdsrv.exe db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe -
Drops file in Program Files directory 3 IoCs
Processes:
db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1672 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exenet.exenet.exenet.exenet.exedescription pid process target process PID 2000 wrote to memory of 1676 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe net.exe PID 2000 wrote to memory of 1676 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe net.exe PID 2000 wrote to memory of 1676 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe net.exe PID 2000 wrote to memory of 1676 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe net.exe PID 1676 wrote to memory of 1316 1676 net.exe net1.exe PID 1676 wrote to memory of 1316 1676 net.exe net1.exe PID 1676 wrote to memory of 1316 1676 net.exe net1.exe PID 1676 wrote to memory of 1316 1676 net.exe net1.exe PID 2000 wrote to memory of 1740 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe net.exe PID 2000 wrote to memory of 1740 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe net.exe PID 2000 wrote to memory of 1740 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe net.exe PID 2000 wrote to memory of 1740 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe net.exe PID 1740 wrote to memory of 1744 1740 net.exe net1.exe PID 1740 wrote to memory of 1744 1740 net.exe net1.exe PID 1740 wrote to memory of 1744 1740 net.exe net1.exe PID 1740 wrote to memory of 1744 1740 net.exe net1.exe PID 2000 wrote to memory of 948 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe installd.exe PID 2000 wrote to memory of 948 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe installd.exe PID 2000 wrote to memory of 948 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe installd.exe PID 2000 wrote to memory of 948 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe installd.exe PID 2000 wrote to memory of 948 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe installd.exe PID 2000 wrote to memory of 948 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe installd.exe PID 2000 wrote to memory of 948 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe installd.exe PID 2000 wrote to memory of 1064 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe nethtsrv.exe PID 2000 wrote to memory of 1064 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe nethtsrv.exe PID 2000 wrote to memory of 1064 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe nethtsrv.exe PID 2000 wrote to memory of 1064 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe nethtsrv.exe PID 2000 wrote to memory of 1544 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe netupdsrv.exe PID 2000 wrote to memory of 1544 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe netupdsrv.exe PID 2000 wrote to memory of 1544 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe netupdsrv.exe PID 2000 wrote to memory of 1544 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe netupdsrv.exe PID 2000 wrote to memory of 1544 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe netupdsrv.exe PID 2000 wrote to memory of 1544 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe netupdsrv.exe PID 2000 wrote to memory of 1544 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe netupdsrv.exe PID 2000 wrote to memory of 1576 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe net.exe PID 2000 wrote to memory of 1576 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe net.exe PID 2000 wrote to memory of 1576 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe net.exe PID 2000 wrote to memory of 1576 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe net.exe PID 1576 wrote to memory of 1940 1576 net.exe net1.exe PID 1576 wrote to memory of 1940 1576 net.exe net1.exe PID 1576 wrote to memory of 1940 1576 net.exe net1.exe PID 1576 wrote to memory of 1940 1576 net.exe net1.exe PID 2000 wrote to memory of 1644 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe net.exe PID 2000 wrote to memory of 1644 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe net.exe PID 2000 wrote to memory of 1644 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe net.exe PID 2000 wrote to memory of 1644 2000 db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe net.exe PID 1644 wrote to memory of 924 1644 net.exe net1.exe PID 1644 wrote to memory of 924 1644 net.exe net1.exe PID 1644 wrote to memory of 924 1644 net.exe net1.exe PID 1644 wrote to memory of 924 1644 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe"C:\Users\Admin\AppData\Local\Temp\db73537c0a628766b8b46de33a8a66a22f3d2b8677dae272c0cce7205762ed5d.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1316
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1744
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:948 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1064 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1544 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1940
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:924
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1648
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD50a28a4ea2d9a217758531e0794f198e8
SHA18b3232b89db035bf24d88f6439f565f0fd305976
SHA2562b0623f5c17685a5623870c7933542251545f6c00617d92268319d722507d787
SHA512349fa36e7346f69c489f893c8d460a3369409323c99bc77924a1ae9590e353bb0ffc4e21dc758f534b4e318566ce23c473b171b9790f42d117a49918cfd19749
-
Filesize
241KB
MD575bb1e04db907de9823d4da1b9843a56
SHA14df443a47e7d904bed55a75cf33a3d185f4c5723
SHA256221d0aa4ac59f3ff7b4f13d38f8435739080e9a1edfa6ff9613a04f9cd9319df
SHA5121d0ffc3540de0d6d4fbc45436567c925bc86db54b07d07abcd75a35f0ab197e961d277b2ff6cfb5c41deb941ab0c02cd943ebd31820dd66b3a2ee2a1f2e450b9
-
Filesize
108KB
MD546001a3b7ee626d4691edfda10a4361c
SHA18f92c87863ad4e401e6ba8ce0a201c77ba80837c
SHA2561e45596cd6ceaae6def343a5ee41714ac9978eedce214205dd8aed22d04ad8a5
SHA51278ae2f1312d780bacc8edd086310822a1bd279738995a0337ee6938d9e6b3759663eac5bcebf7ea727ce057e2f79cc1bc76dc326cacd59dc4df691649b7d6725
-
Filesize
176KB
MD5df5a26592b4eaf68f9d2d205a16bd49f
SHA104098e8743e2a13b746fee4596ec276ee1cf5978
SHA25634ee2ee9d13e3b7c3d174d607a6ba9c77df05ed30718b72cf33e737d29f88e3e
SHA5122970a0bed3538ff24022efb1873a956afce66553d2b894c67b9aff61c1c3223488a6f2ceaea5ccca6c9dfdf5ed17d2709dddc2e5f8bd110391ca1b9b55c6a574
-
Filesize
176KB
MD5df5a26592b4eaf68f9d2d205a16bd49f
SHA104098e8743e2a13b746fee4596ec276ee1cf5978
SHA25634ee2ee9d13e3b7c3d174d607a6ba9c77df05ed30718b72cf33e737d29f88e3e
SHA5122970a0bed3538ff24022efb1873a956afce66553d2b894c67b9aff61c1c3223488a6f2ceaea5ccca6c9dfdf5ed17d2709dddc2e5f8bd110391ca1b9b55c6a574
-
Filesize
158KB
MD550d9066ed2b001ae09a068155083ef78
SHA10d9e3d9b800619e732222db3a7f4eaf42e1b7e44
SHA256df00849c82314678c55381312b0075f3e0aa673a2ed522bb289fe43dbe7affe1
SHA5120bb07f01cbdf481dd8f710bd7806d6f65317724e0af588920e47639db0b01f01fd00c7c371bd3cb2c4bb980aafe67029af604f328966a86a47f512a34e16ed04
-
Filesize
158KB
MD550d9066ed2b001ae09a068155083ef78
SHA10d9e3d9b800619e732222db3a7f4eaf42e1b7e44
SHA256df00849c82314678c55381312b0075f3e0aa673a2ed522bb289fe43dbe7affe1
SHA5120bb07f01cbdf481dd8f710bd7806d6f65317724e0af588920e47639db0b01f01fd00c7c371bd3cb2c4bb980aafe67029af604f328966a86a47f512a34e16ed04
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD50a28a4ea2d9a217758531e0794f198e8
SHA18b3232b89db035bf24d88f6439f565f0fd305976
SHA2562b0623f5c17685a5623870c7933542251545f6c00617d92268319d722507d787
SHA512349fa36e7346f69c489f893c8d460a3369409323c99bc77924a1ae9590e353bb0ffc4e21dc758f534b4e318566ce23c473b171b9790f42d117a49918cfd19749
-
Filesize
106KB
MD50a28a4ea2d9a217758531e0794f198e8
SHA18b3232b89db035bf24d88f6439f565f0fd305976
SHA2562b0623f5c17685a5623870c7933542251545f6c00617d92268319d722507d787
SHA512349fa36e7346f69c489f893c8d460a3369409323c99bc77924a1ae9590e353bb0ffc4e21dc758f534b4e318566ce23c473b171b9790f42d117a49918cfd19749
-
Filesize
106KB
MD50a28a4ea2d9a217758531e0794f198e8
SHA18b3232b89db035bf24d88f6439f565f0fd305976
SHA2562b0623f5c17685a5623870c7933542251545f6c00617d92268319d722507d787
SHA512349fa36e7346f69c489f893c8d460a3369409323c99bc77924a1ae9590e353bb0ffc4e21dc758f534b4e318566ce23c473b171b9790f42d117a49918cfd19749
-
Filesize
241KB
MD575bb1e04db907de9823d4da1b9843a56
SHA14df443a47e7d904bed55a75cf33a3d185f4c5723
SHA256221d0aa4ac59f3ff7b4f13d38f8435739080e9a1edfa6ff9613a04f9cd9319df
SHA5121d0ffc3540de0d6d4fbc45436567c925bc86db54b07d07abcd75a35f0ab197e961d277b2ff6cfb5c41deb941ab0c02cd943ebd31820dd66b3a2ee2a1f2e450b9
-
Filesize
241KB
MD575bb1e04db907de9823d4da1b9843a56
SHA14df443a47e7d904bed55a75cf33a3d185f4c5723
SHA256221d0aa4ac59f3ff7b4f13d38f8435739080e9a1edfa6ff9613a04f9cd9319df
SHA5121d0ffc3540de0d6d4fbc45436567c925bc86db54b07d07abcd75a35f0ab197e961d277b2ff6cfb5c41deb941ab0c02cd943ebd31820dd66b3a2ee2a1f2e450b9
-
Filesize
108KB
MD546001a3b7ee626d4691edfda10a4361c
SHA18f92c87863ad4e401e6ba8ce0a201c77ba80837c
SHA2561e45596cd6ceaae6def343a5ee41714ac9978eedce214205dd8aed22d04ad8a5
SHA51278ae2f1312d780bacc8edd086310822a1bd279738995a0337ee6938d9e6b3759663eac5bcebf7ea727ce057e2f79cc1bc76dc326cacd59dc4df691649b7d6725
-
Filesize
176KB
MD5df5a26592b4eaf68f9d2d205a16bd49f
SHA104098e8743e2a13b746fee4596ec276ee1cf5978
SHA25634ee2ee9d13e3b7c3d174d607a6ba9c77df05ed30718b72cf33e737d29f88e3e
SHA5122970a0bed3538ff24022efb1873a956afce66553d2b894c67b9aff61c1c3223488a6f2ceaea5ccca6c9dfdf5ed17d2709dddc2e5f8bd110391ca1b9b55c6a574
-
Filesize
158KB
MD550d9066ed2b001ae09a068155083ef78
SHA10d9e3d9b800619e732222db3a7f4eaf42e1b7e44
SHA256df00849c82314678c55381312b0075f3e0aa673a2ed522bb289fe43dbe7affe1
SHA5120bb07f01cbdf481dd8f710bd7806d6f65317724e0af588920e47639db0b01f01fd00c7c371bd3cb2c4bb980aafe67029af604f328966a86a47f512a34e16ed04