Analysis
-
max time kernel
75s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 11:00
Static task
static1
Behavioral task
behavioral1
Sample
07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe
Resource
win10v2004-20220812-en
General
-
Target
07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe
-
Size
446KB
-
MD5
45f2ab29c9bcba3a0194232a767e046f
-
SHA1
607a6d01c0a6b026451957125753b958ed36307a
-
SHA256
07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497
-
SHA512
01d9a4a5f6c3e02712b374446536db9f0a34e51f67655a3296bed044b0295c28256ef989387984dd46b72776b9e3fba24f2344ca5dadbe1fead5ecb1811fb014
-
SSDEEP
12288:+Mr55eQLFyr9eDyIlwIvRYAWp0qIGR9IPZO:+MdLgeB1vrWy8R90ZO
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3108 installd.exe 3980 nethtsrv.exe 2408 netupdsrv.exe 4888 nethtsrv.exe 4916 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe 3108 installd.exe 3980 nethtsrv.exe 3980 nethtsrv.exe 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe 4888 nethtsrv.exe 4888 nethtsrv.exe 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe File created C:\Windows\SysWOW64\hfpapi.dll 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe File created C:\Windows\SysWOW64\installd.exe 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe File created C:\Windows\SysWOW64\nethtsrv.exe 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe File created C:\Windows\SysWOW64\netupdsrv.exe 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe -
Drops file in Program Files directory 3 IoCs
Processes:
07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 660 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4888 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4232 wrote to memory of 2764 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe net.exe PID 4232 wrote to memory of 2764 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe net.exe PID 4232 wrote to memory of 2764 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe net.exe PID 2764 wrote to memory of 3092 2764 net.exe net1.exe PID 2764 wrote to memory of 3092 2764 net.exe net1.exe PID 2764 wrote to memory of 3092 2764 net.exe net1.exe PID 4232 wrote to memory of 2260 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe net.exe PID 4232 wrote to memory of 2260 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe net.exe PID 4232 wrote to memory of 2260 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe net.exe PID 2260 wrote to memory of 3280 2260 net.exe net1.exe PID 2260 wrote to memory of 3280 2260 net.exe net1.exe PID 2260 wrote to memory of 3280 2260 net.exe net1.exe PID 4232 wrote to memory of 3108 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe installd.exe PID 4232 wrote to memory of 3108 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe installd.exe PID 4232 wrote to memory of 3108 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe installd.exe PID 4232 wrote to memory of 3980 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe nethtsrv.exe PID 4232 wrote to memory of 3980 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe nethtsrv.exe PID 4232 wrote to memory of 3980 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe nethtsrv.exe PID 4232 wrote to memory of 2408 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe netupdsrv.exe PID 4232 wrote to memory of 2408 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe netupdsrv.exe PID 4232 wrote to memory of 2408 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe netupdsrv.exe PID 4232 wrote to memory of 4308 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe net.exe PID 4232 wrote to memory of 4308 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe net.exe PID 4232 wrote to memory of 4308 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe net.exe PID 4308 wrote to memory of 4908 4308 net.exe net1.exe PID 4308 wrote to memory of 4908 4308 net.exe net1.exe PID 4308 wrote to memory of 4908 4308 net.exe net1.exe PID 4232 wrote to memory of 2252 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe net.exe PID 4232 wrote to memory of 2252 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe net.exe PID 4232 wrote to memory of 2252 4232 07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe net.exe PID 2252 wrote to memory of 456 2252 net.exe net1.exe PID 2252 wrote to memory of 456 2252 net.exe net1.exe PID 2252 wrote to memory of 456 2252 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe"C:\Users\Admin\AppData\Local\Temp\07d193e2bf2cee20c1f517c95e5fb86514fbbe61131ada20ad447e024df0b497.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:3092
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3280
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3108 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3980 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2408 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4908
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:456
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4888
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4916
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5561dc054de9f97eaa395fa6fa11c6d3b
SHA132e34789efabf5ec305cf751498abb56124db433
SHA256825fe058172be95c2fa3fa1ef518b893e14f29af0e60ff3da74f46a6944d5681
SHA51271e20ef77925e59f44ac83b338ae22fc7cfbf967a14589cbc296f5ac9ca52ed7a0c98fc0cd5646942954554d62f808e2f409d3d21803b2c2f19f84cc6ac58db6
-
Filesize
106KB
MD5561dc054de9f97eaa395fa6fa11c6d3b
SHA132e34789efabf5ec305cf751498abb56124db433
SHA256825fe058172be95c2fa3fa1ef518b893e14f29af0e60ff3da74f46a6944d5681
SHA51271e20ef77925e59f44ac83b338ae22fc7cfbf967a14589cbc296f5ac9ca52ed7a0c98fc0cd5646942954554d62f808e2f409d3d21803b2c2f19f84cc6ac58db6
-
Filesize
106KB
MD5561dc054de9f97eaa395fa6fa11c6d3b
SHA132e34789efabf5ec305cf751498abb56124db433
SHA256825fe058172be95c2fa3fa1ef518b893e14f29af0e60ff3da74f46a6944d5681
SHA51271e20ef77925e59f44ac83b338ae22fc7cfbf967a14589cbc296f5ac9ca52ed7a0c98fc0cd5646942954554d62f808e2f409d3d21803b2c2f19f84cc6ac58db6
-
Filesize
106KB
MD5561dc054de9f97eaa395fa6fa11c6d3b
SHA132e34789efabf5ec305cf751498abb56124db433
SHA256825fe058172be95c2fa3fa1ef518b893e14f29af0e60ff3da74f46a6944d5681
SHA51271e20ef77925e59f44ac83b338ae22fc7cfbf967a14589cbc296f5ac9ca52ed7a0c98fc0cd5646942954554d62f808e2f409d3d21803b2c2f19f84cc6ac58db6
-
Filesize
241KB
MD54ab1d358065d251839c29032d574d252
SHA1e1762b4bfac63e8ee2c297b7f4619bc5c58e8842
SHA256ca522fd29f67f5a345cb28c2ab54bdb77c567564ea87c0df675fd9c5449f32c0
SHA512c96ae7e2f51ef71da8e7d24ceb34f2f1aee370ed0456b75ca961f7abd325f3bb6b0d8a4630ed0fb794d777c26060a09de24b4154a56902cb7d5cde170402cdb5
-
Filesize
241KB
MD54ab1d358065d251839c29032d574d252
SHA1e1762b4bfac63e8ee2c297b7f4619bc5c58e8842
SHA256ca522fd29f67f5a345cb28c2ab54bdb77c567564ea87c0df675fd9c5449f32c0
SHA512c96ae7e2f51ef71da8e7d24ceb34f2f1aee370ed0456b75ca961f7abd325f3bb6b0d8a4630ed0fb794d777c26060a09de24b4154a56902cb7d5cde170402cdb5
-
Filesize
241KB
MD54ab1d358065d251839c29032d574d252
SHA1e1762b4bfac63e8ee2c297b7f4619bc5c58e8842
SHA256ca522fd29f67f5a345cb28c2ab54bdb77c567564ea87c0df675fd9c5449f32c0
SHA512c96ae7e2f51ef71da8e7d24ceb34f2f1aee370ed0456b75ca961f7abd325f3bb6b0d8a4630ed0fb794d777c26060a09de24b4154a56902cb7d5cde170402cdb5
-
Filesize
108KB
MD56f06ee082302fb42865117ed7047b014
SHA1f712f17385211c0ee63ce802f45a0c786b030826
SHA256236c900b14c592763e8720b2b69945ba74940a5a70c4930dff1c782409da1c90
SHA512ba43503e2c0adb16e3421afbbfa384eaa8430b5af8feadbb8f5b5b1272abe0c3828f23476756ccd15715d9caf703454c6e69227898493fc644221b500ed1a8b9
-
Filesize
108KB
MD56f06ee082302fb42865117ed7047b014
SHA1f712f17385211c0ee63ce802f45a0c786b030826
SHA256236c900b14c592763e8720b2b69945ba74940a5a70c4930dff1c782409da1c90
SHA512ba43503e2c0adb16e3421afbbfa384eaa8430b5af8feadbb8f5b5b1272abe0c3828f23476756ccd15715d9caf703454c6e69227898493fc644221b500ed1a8b9
-
Filesize
176KB
MD5155c3fb8d4d0f9556c4f591a27e58c0d
SHA14fa78ae4bf6c6e284faac956c855b3eb8d26c531
SHA2568ae04c70992b7458411a37900abc1075c939da085dfae7b1826268cd2cb04f11
SHA512428d3155ef5aef3a4f75f35b28a1d4bda0ba252189d543a7a938fea8647bbf65117562a27ee9b8c20e541e4b6009b6b42bdcea262a585675ce80fb0487ebeccb
-
Filesize
176KB
MD5155c3fb8d4d0f9556c4f591a27e58c0d
SHA14fa78ae4bf6c6e284faac956c855b3eb8d26c531
SHA2568ae04c70992b7458411a37900abc1075c939da085dfae7b1826268cd2cb04f11
SHA512428d3155ef5aef3a4f75f35b28a1d4bda0ba252189d543a7a938fea8647bbf65117562a27ee9b8c20e541e4b6009b6b42bdcea262a585675ce80fb0487ebeccb
-
Filesize
176KB
MD5155c3fb8d4d0f9556c4f591a27e58c0d
SHA14fa78ae4bf6c6e284faac956c855b3eb8d26c531
SHA2568ae04c70992b7458411a37900abc1075c939da085dfae7b1826268cd2cb04f11
SHA512428d3155ef5aef3a4f75f35b28a1d4bda0ba252189d543a7a938fea8647bbf65117562a27ee9b8c20e541e4b6009b6b42bdcea262a585675ce80fb0487ebeccb
-
Filesize
159KB
MD58492f2c0c0d56dd6859cf6af50600a1a
SHA1943d4d532b0eaf0bb3bca913e8ca8ae614619dd9
SHA25625f56c2e7a8f7943657dfff65a3724378de20d13105e4bcf43928b53fec8866c
SHA512a6491e93525d6af50c2882f23492bf8a831edecb531da12e89f132c7b6634e4d3f0a1fa4ff1db6c31315e9c60320e82dd30af26baaa1ebaf29c646268ab6c094
-
Filesize
159KB
MD58492f2c0c0d56dd6859cf6af50600a1a
SHA1943d4d532b0eaf0bb3bca913e8ca8ae614619dd9
SHA25625f56c2e7a8f7943657dfff65a3724378de20d13105e4bcf43928b53fec8866c
SHA512a6491e93525d6af50c2882f23492bf8a831edecb531da12e89f132c7b6634e4d3f0a1fa4ff1db6c31315e9c60320e82dd30af26baaa1ebaf29c646268ab6c094
-
Filesize
159KB
MD58492f2c0c0d56dd6859cf6af50600a1a
SHA1943d4d532b0eaf0bb3bca913e8ca8ae614619dd9
SHA25625f56c2e7a8f7943657dfff65a3724378de20d13105e4bcf43928b53fec8866c
SHA512a6491e93525d6af50c2882f23492bf8a831edecb531da12e89f132c7b6634e4d3f0a1fa4ff1db6c31315e9c60320e82dd30af26baaa1ebaf29c646268ab6c094