Analysis
-
max time kernel
45s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:56
Static task
static1
Behavioral task
behavioral1
Sample
549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe
Resource
win10v2004-20221111-en
General
-
Target
549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe
-
Size
446KB
-
MD5
77eea8ed631a1769104ad1693a7e4195
-
SHA1
733f0f1a0a49829702c00372256ab8107195aac0
-
SHA256
549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250
-
SHA512
91456397cec7e575606679582cb640937eb9e5c1988424356aee409248a32cbf52cdcab396fb5b20bcdc6375c6ecb9600751599bdeef375e766c671bc0489115
-
SSDEEP
12288:uLOWGaN+0771VRw3uuKa/UKQPINIVAZwzmX2r4mD:uLfGK9V86acKQPUIKZwzm04mD
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 768 installd.exe 1892 nethtsrv.exe 1824 netupdsrv.exe 360 nethtsrv.exe 1408 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe 768 installd.exe 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe 1892 nethtsrv.exe 1892 nethtsrv.exe 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe 360 nethtsrv.exe 360 nethtsrv.exe 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe File created C:\Windows\SysWOW64\hfpapi.dll 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe File created C:\Windows\SysWOW64\installd.exe 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe File created C:\Windows\SysWOW64\nethtsrv.exe 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe File created C:\Windows\SysWOW64\netupdsrv.exe 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe -
Drops file in Program Files directory 3 IoCs
Processes:
549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 360 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1764 wrote to memory of 972 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe net.exe PID 1764 wrote to memory of 972 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe net.exe PID 1764 wrote to memory of 972 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe net.exe PID 1764 wrote to memory of 972 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe net.exe PID 972 wrote to memory of 1268 972 net.exe net1.exe PID 972 wrote to memory of 1268 972 net.exe net1.exe PID 972 wrote to memory of 1268 972 net.exe net1.exe PID 972 wrote to memory of 1268 972 net.exe net1.exe PID 1764 wrote to memory of 1472 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe net.exe PID 1764 wrote to memory of 1472 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe net.exe PID 1764 wrote to memory of 1472 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe net.exe PID 1764 wrote to memory of 1472 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe net.exe PID 1472 wrote to memory of 848 1472 net.exe net1.exe PID 1472 wrote to memory of 848 1472 net.exe net1.exe PID 1472 wrote to memory of 848 1472 net.exe net1.exe PID 1472 wrote to memory of 848 1472 net.exe net1.exe PID 1764 wrote to memory of 768 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe installd.exe PID 1764 wrote to memory of 768 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe installd.exe PID 1764 wrote to memory of 768 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe installd.exe PID 1764 wrote to memory of 768 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe installd.exe PID 1764 wrote to memory of 768 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe installd.exe PID 1764 wrote to memory of 768 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe installd.exe PID 1764 wrote to memory of 768 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe installd.exe PID 1764 wrote to memory of 1892 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe nethtsrv.exe PID 1764 wrote to memory of 1892 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe nethtsrv.exe PID 1764 wrote to memory of 1892 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe nethtsrv.exe PID 1764 wrote to memory of 1892 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe nethtsrv.exe PID 1764 wrote to memory of 1824 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe netupdsrv.exe PID 1764 wrote to memory of 1824 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe netupdsrv.exe PID 1764 wrote to memory of 1824 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe netupdsrv.exe PID 1764 wrote to memory of 1824 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe netupdsrv.exe PID 1764 wrote to memory of 1824 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe netupdsrv.exe PID 1764 wrote to memory of 1824 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe netupdsrv.exe PID 1764 wrote to memory of 1824 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe netupdsrv.exe PID 1764 wrote to memory of 1656 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe net.exe PID 1764 wrote to memory of 1656 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe net.exe PID 1764 wrote to memory of 1656 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe net.exe PID 1764 wrote to memory of 1656 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe net.exe PID 1656 wrote to memory of 1836 1656 net.exe net1.exe PID 1656 wrote to memory of 1836 1656 net.exe net1.exe PID 1656 wrote to memory of 1836 1656 net.exe net1.exe PID 1656 wrote to memory of 1836 1656 net.exe net1.exe PID 1764 wrote to memory of 536 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe net.exe PID 1764 wrote to memory of 536 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe net.exe PID 1764 wrote to memory of 536 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe net.exe PID 1764 wrote to memory of 536 1764 549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe net.exe PID 536 wrote to memory of 1884 536 net.exe net1.exe PID 536 wrote to memory of 1884 536 net.exe net1.exe PID 536 wrote to memory of 1884 536 net.exe net1.exe PID 536 wrote to memory of 1884 536 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe"C:\Users\Admin\AppData\Local\Temp\549b1e4c1b4c08f6f32b8f5bb0e19313140bdbae85a567fe9470844c64290250.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1268
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:848
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:768 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1892 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1824 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1836
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1884
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:360
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1408
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD579d1e21073c2b181115fd1ddad53dbc6
SHA13c60f84822b1bc71a0df3f7d157c266505e3df8e
SHA2560c5f77642aa71a8b6c34db4fa385216927ee4e998052b04fa8ea8b9ec2eccabd
SHA512c1f75407b4ddb5418a430435cff7d6ff68ba39fb18ac7cee1be25aa165dd9db81ca261f37edb0d0824b9743c18ea210a885b1d35a74dea0442207ea1ebf96ba1
-
Filesize
241KB
MD56e99e6bda6246e283b958b8c9741023f
SHA1cbb83eda4d3d049792d658e64f3e0bb56558a407
SHA256ee2997e682fc8a7bfcc5427d1a1e909d639418effe13185011a2011f40198b89
SHA512171632867870c8e76912577974c2157557becb7adf29fb9be154e0ae740684053a201e16bfa4c4feb7f6ef2064f186bc6288effc971baaf72d6ca792315ee916
-
Filesize
108KB
MD55a938c2b6cd7c50ed2c3725db3e01eb5
SHA1c577e6a3e072bcf1f995e5a3cb2b6a71146786b5
SHA256cda1b00ca9bb326da103e3132860a342467d6d03006cb79e44dbc8267cb9429d
SHA512830e65369c82354ab4314dbe95c199bc53606d854d6a6991b390d1eafca03e6b784a57be9193c8dd808ad9ce28bd9b8f9bd742e313650a52a53fb6a13b7710f3
-
Filesize
176KB
MD53350e85584933d098ae887109b049d04
SHA1d44907b148c747c975367f2aa0a01580e45d9575
SHA256599761a64ba1c1021a41b1e9b833f5a516e168ebb3e149336492e1fc6cadacb7
SHA5121deafdfdd9e3b5ec48a37e505c14bd718cf60323edcf0194c3ae679e9a20a36ffac2d0eb08a4ef8d524b41ed4243d4d423ea2d66d243c4db3ea821c90c8fcda7
-
Filesize
176KB
MD53350e85584933d098ae887109b049d04
SHA1d44907b148c747c975367f2aa0a01580e45d9575
SHA256599761a64ba1c1021a41b1e9b833f5a516e168ebb3e149336492e1fc6cadacb7
SHA5121deafdfdd9e3b5ec48a37e505c14bd718cf60323edcf0194c3ae679e9a20a36ffac2d0eb08a4ef8d524b41ed4243d4d423ea2d66d243c4db3ea821c90c8fcda7
-
Filesize
159KB
MD534307affc3d8db18953ee5eb854db5c6
SHA1540312557f5543e7d42e7562558ca936a42ba55e
SHA2562af97ea4f51bce68b9804c2123f023d739111e914d33062f5dfb5a9291d6ed5f
SHA51233160229d5451438217b359092f49302edcfae18fcb90f39cd433f008f4336961ba2edda314a2b5d2980e452ce54ab2aec9d83496c6ee49b49f06df709b9127b
-
Filesize
159KB
MD534307affc3d8db18953ee5eb854db5c6
SHA1540312557f5543e7d42e7562558ca936a42ba55e
SHA2562af97ea4f51bce68b9804c2123f023d739111e914d33062f5dfb5a9291d6ed5f
SHA51233160229d5451438217b359092f49302edcfae18fcb90f39cd433f008f4336961ba2edda314a2b5d2980e452ce54ab2aec9d83496c6ee49b49f06df709b9127b
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD579d1e21073c2b181115fd1ddad53dbc6
SHA13c60f84822b1bc71a0df3f7d157c266505e3df8e
SHA2560c5f77642aa71a8b6c34db4fa385216927ee4e998052b04fa8ea8b9ec2eccabd
SHA512c1f75407b4ddb5418a430435cff7d6ff68ba39fb18ac7cee1be25aa165dd9db81ca261f37edb0d0824b9743c18ea210a885b1d35a74dea0442207ea1ebf96ba1
-
Filesize
106KB
MD579d1e21073c2b181115fd1ddad53dbc6
SHA13c60f84822b1bc71a0df3f7d157c266505e3df8e
SHA2560c5f77642aa71a8b6c34db4fa385216927ee4e998052b04fa8ea8b9ec2eccabd
SHA512c1f75407b4ddb5418a430435cff7d6ff68ba39fb18ac7cee1be25aa165dd9db81ca261f37edb0d0824b9743c18ea210a885b1d35a74dea0442207ea1ebf96ba1
-
Filesize
106KB
MD579d1e21073c2b181115fd1ddad53dbc6
SHA13c60f84822b1bc71a0df3f7d157c266505e3df8e
SHA2560c5f77642aa71a8b6c34db4fa385216927ee4e998052b04fa8ea8b9ec2eccabd
SHA512c1f75407b4ddb5418a430435cff7d6ff68ba39fb18ac7cee1be25aa165dd9db81ca261f37edb0d0824b9743c18ea210a885b1d35a74dea0442207ea1ebf96ba1
-
Filesize
241KB
MD56e99e6bda6246e283b958b8c9741023f
SHA1cbb83eda4d3d049792d658e64f3e0bb56558a407
SHA256ee2997e682fc8a7bfcc5427d1a1e909d639418effe13185011a2011f40198b89
SHA512171632867870c8e76912577974c2157557becb7adf29fb9be154e0ae740684053a201e16bfa4c4feb7f6ef2064f186bc6288effc971baaf72d6ca792315ee916
-
Filesize
241KB
MD56e99e6bda6246e283b958b8c9741023f
SHA1cbb83eda4d3d049792d658e64f3e0bb56558a407
SHA256ee2997e682fc8a7bfcc5427d1a1e909d639418effe13185011a2011f40198b89
SHA512171632867870c8e76912577974c2157557becb7adf29fb9be154e0ae740684053a201e16bfa4c4feb7f6ef2064f186bc6288effc971baaf72d6ca792315ee916
-
Filesize
108KB
MD55a938c2b6cd7c50ed2c3725db3e01eb5
SHA1c577e6a3e072bcf1f995e5a3cb2b6a71146786b5
SHA256cda1b00ca9bb326da103e3132860a342467d6d03006cb79e44dbc8267cb9429d
SHA512830e65369c82354ab4314dbe95c199bc53606d854d6a6991b390d1eafca03e6b784a57be9193c8dd808ad9ce28bd9b8f9bd742e313650a52a53fb6a13b7710f3
-
Filesize
176KB
MD53350e85584933d098ae887109b049d04
SHA1d44907b148c747c975367f2aa0a01580e45d9575
SHA256599761a64ba1c1021a41b1e9b833f5a516e168ebb3e149336492e1fc6cadacb7
SHA5121deafdfdd9e3b5ec48a37e505c14bd718cf60323edcf0194c3ae679e9a20a36ffac2d0eb08a4ef8d524b41ed4243d4d423ea2d66d243c4db3ea821c90c8fcda7
-
Filesize
159KB
MD534307affc3d8db18953ee5eb854db5c6
SHA1540312557f5543e7d42e7562558ca936a42ba55e
SHA2562af97ea4f51bce68b9804c2123f023d739111e914d33062f5dfb5a9291d6ed5f
SHA51233160229d5451438217b359092f49302edcfae18fcb90f39cd433f008f4336961ba2edda314a2b5d2980e452ce54ab2aec9d83496c6ee49b49f06df709b9127b