Analysis
-
max time kernel
44s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:59
Static task
static1
Behavioral task
behavioral1
Sample
1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe
Resource
win10v2004-20220812-en
General
-
Target
1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe
-
Size
446KB
-
MD5
b0d36dece39c4c93864cb21335fc63f7
-
SHA1
1d3d70dd7f9d89d43ac7254306e3018c6afee469
-
SHA256
1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0
-
SHA512
1d8dd8268decce2e1f65e28828bbcd220cadf6d8c6457d6416ffe8992da86965f7a73c05583ade7b9da7b5e5e5587b5b2af22bdba8c324dd218d7976f9355249
-
SSDEEP
12288:ZoYLMFy6lFkb55xFxJhUgJ/8soLHU9EL7:ZoBtklzJh/0soz7
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1932 installd.exe 1520 nethtsrv.exe 1048 netupdsrv.exe 992 nethtsrv.exe 1392 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe 1932 installd.exe 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe 1520 nethtsrv.exe 1520 nethtsrv.exe 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe 992 nethtsrv.exe 992 nethtsrv.exe 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe File created C:\Windows\SysWOW64\installd.exe 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe File created C:\Windows\SysWOW64\nethtsrv.exe 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe File created C:\Windows\SysWOW64\netupdsrv.exe 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe File created C:\Windows\SysWOW64\hfnapi.dll 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe -
Drops file in Program Files directory 3 IoCs
Processes:
1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 992 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1304 wrote to memory of 2032 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe net.exe PID 1304 wrote to memory of 2032 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe net.exe PID 1304 wrote to memory of 2032 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe net.exe PID 1304 wrote to memory of 2032 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe net.exe PID 2032 wrote to memory of 1020 2032 net.exe net1.exe PID 2032 wrote to memory of 1020 2032 net.exe net1.exe PID 2032 wrote to memory of 1020 2032 net.exe net1.exe PID 2032 wrote to memory of 1020 2032 net.exe net1.exe PID 1304 wrote to memory of 1300 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe net.exe PID 1304 wrote to memory of 1300 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe net.exe PID 1304 wrote to memory of 1300 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe net.exe PID 1304 wrote to memory of 1300 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe net.exe PID 1300 wrote to memory of 2040 1300 net.exe net1.exe PID 1300 wrote to memory of 2040 1300 net.exe net1.exe PID 1300 wrote to memory of 2040 1300 net.exe net1.exe PID 1300 wrote to memory of 2040 1300 net.exe net1.exe PID 1304 wrote to memory of 1932 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe installd.exe PID 1304 wrote to memory of 1932 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe installd.exe PID 1304 wrote to memory of 1932 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe installd.exe PID 1304 wrote to memory of 1932 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe installd.exe PID 1304 wrote to memory of 1932 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe installd.exe PID 1304 wrote to memory of 1932 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe installd.exe PID 1304 wrote to memory of 1932 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe installd.exe PID 1304 wrote to memory of 1520 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe nethtsrv.exe PID 1304 wrote to memory of 1520 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe nethtsrv.exe PID 1304 wrote to memory of 1520 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe nethtsrv.exe PID 1304 wrote to memory of 1520 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe nethtsrv.exe PID 1304 wrote to memory of 1048 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe netupdsrv.exe PID 1304 wrote to memory of 1048 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe netupdsrv.exe PID 1304 wrote to memory of 1048 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe netupdsrv.exe PID 1304 wrote to memory of 1048 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe netupdsrv.exe PID 1304 wrote to memory of 1048 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe netupdsrv.exe PID 1304 wrote to memory of 1048 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe netupdsrv.exe PID 1304 wrote to memory of 1048 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe netupdsrv.exe PID 1304 wrote to memory of 1072 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe net.exe PID 1304 wrote to memory of 1072 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe net.exe PID 1304 wrote to memory of 1072 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe net.exe PID 1304 wrote to memory of 1072 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe net.exe PID 1072 wrote to memory of 1992 1072 net.exe net1.exe PID 1072 wrote to memory of 1992 1072 net.exe net1.exe PID 1072 wrote to memory of 1992 1072 net.exe net1.exe PID 1072 wrote to memory of 1992 1072 net.exe net1.exe PID 1304 wrote to memory of 316 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe net.exe PID 1304 wrote to memory of 316 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe net.exe PID 1304 wrote to memory of 316 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe net.exe PID 1304 wrote to memory of 316 1304 1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe net.exe PID 316 wrote to memory of 1224 316 net.exe net1.exe PID 316 wrote to memory of 1224 316 net.exe net1.exe PID 316 wrote to memory of 1224 316 net.exe net1.exe PID 316 wrote to memory of 1224 316 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe"C:\Users\Admin\AppData\Local\Temp\1ebef7885fb8f72bed171b0019a5b0cd563743cf8cfa19c17eb97795802472a0.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1020
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:2040
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1932 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1520 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1048 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1992
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1224
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:992
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1392
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5e7b8b17fa05751848fc497d570a859d7
SHA1149f44b447cf068b0e64aaf9b73aad2b60f2ab01
SHA2565c69884668ef65ea2fe9a914c32a0c31ddf01f6c871255fcaa00c6ae5651473e
SHA5123c92785e7c4a7c3c787e660a7b232c39cb1654cf817da612da69c4747a687f3793b4ecf13269b30b11645965bafa3f2534fe0ddad37603407f817a276ce88a89
-
Filesize
241KB
MD5f51b91e25ddba8407c33e89b401fa880
SHA1b1ef4e6385bc373e1beb37e2b6c8152e74b9524b
SHA2561fcce771d010f516e9350bfdec45221598769a06d4016825d1370ec3b48d6d4b
SHA512d0d34f6e65e38e3a0ce41ee457019870532cc8f950573f1a0259220d76b3274eeecc7029c286a2d31d7c8feebbad0aa52a3287e730798f02d6680285f21f7e7c
-
Filesize
108KB
MD5533ea93f127f41b036f6859af3aa8ca8
SHA192b236fbd036022361a103a351bd5145876aef98
SHA2560e869a9f8951bb38c378de90cce9c9ab6842293b32d8a9ba0c9bcbbe267b9d0d
SHA51289519024a82075446caae482af51312651601de26815e33a5bb44868258f7e3085f54e929a165963ad5d7eff6d4e8e32230abe99823def22fd98aa85b0f6f02f
-
Filesize
176KB
MD5891064a8b3a9b2aefa08654eadae274a
SHA1513063a8656cc9cef480482766954acbb34b1e70
SHA2562ca91782cd0573c08b53cb74db2034f6f5fe5942a702f8d533c8678d6dfd79a0
SHA5129b0657d98772ac963cd4611d3beba73986f5f18985c6bb819e2928d75fba4cde9ad76897deb2bbe5189330805ac3dc164210ffaa973c2916230459c97d966292
-
Filesize
176KB
MD5891064a8b3a9b2aefa08654eadae274a
SHA1513063a8656cc9cef480482766954acbb34b1e70
SHA2562ca91782cd0573c08b53cb74db2034f6f5fe5942a702f8d533c8678d6dfd79a0
SHA5129b0657d98772ac963cd4611d3beba73986f5f18985c6bb819e2928d75fba4cde9ad76897deb2bbe5189330805ac3dc164210ffaa973c2916230459c97d966292
-
Filesize
159KB
MD576519bbc3f42273573580ccf7bcc44e2
SHA17f51daa23148239c0c1d65e245ed16fc9147ee4c
SHA256fa9489308e8b8bce4af8109393d33a7258ba8f61bf8148788fe67647191ae688
SHA512814a441305417818c6b1397ac89851b20eb99684cda0514a578ddf32b1e1f0d903ff21480f96199ceb2229068331a5859413a6b600cbe4acd49211929f0ebd97
-
Filesize
159KB
MD576519bbc3f42273573580ccf7bcc44e2
SHA17f51daa23148239c0c1d65e245ed16fc9147ee4c
SHA256fa9489308e8b8bce4af8109393d33a7258ba8f61bf8148788fe67647191ae688
SHA512814a441305417818c6b1397ac89851b20eb99684cda0514a578ddf32b1e1f0d903ff21480f96199ceb2229068331a5859413a6b600cbe4acd49211929f0ebd97
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5e7b8b17fa05751848fc497d570a859d7
SHA1149f44b447cf068b0e64aaf9b73aad2b60f2ab01
SHA2565c69884668ef65ea2fe9a914c32a0c31ddf01f6c871255fcaa00c6ae5651473e
SHA5123c92785e7c4a7c3c787e660a7b232c39cb1654cf817da612da69c4747a687f3793b4ecf13269b30b11645965bafa3f2534fe0ddad37603407f817a276ce88a89
-
Filesize
106KB
MD5e7b8b17fa05751848fc497d570a859d7
SHA1149f44b447cf068b0e64aaf9b73aad2b60f2ab01
SHA2565c69884668ef65ea2fe9a914c32a0c31ddf01f6c871255fcaa00c6ae5651473e
SHA5123c92785e7c4a7c3c787e660a7b232c39cb1654cf817da612da69c4747a687f3793b4ecf13269b30b11645965bafa3f2534fe0ddad37603407f817a276ce88a89
-
Filesize
106KB
MD5e7b8b17fa05751848fc497d570a859d7
SHA1149f44b447cf068b0e64aaf9b73aad2b60f2ab01
SHA2565c69884668ef65ea2fe9a914c32a0c31ddf01f6c871255fcaa00c6ae5651473e
SHA5123c92785e7c4a7c3c787e660a7b232c39cb1654cf817da612da69c4747a687f3793b4ecf13269b30b11645965bafa3f2534fe0ddad37603407f817a276ce88a89
-
Filesize
241KB
MD5f51b91e25ddba8407c33e89b401fa880
SHA1b1ef4e6385bc373e1beb37e2b6c8152e74b9524b
SHA2561fcce771d010f516e9350bfdec45221598769a06d4016825d1370ec3b48d6d4b
SHA512d0d34f6e65e38e3a0ce41ee457019870532cc8f950573f1a0259220d76b3274eeecc7029c286a2d31d7c8feebbad0aa52a3287e730798f02d6680285f21f7e7c
-
Filesize
241KB
MD5f51b91e25ddba8407c33e89b401fa880
SHA1b1ef4e6385bc373e1beb37e2b6c8152e74b9524b
SHA2561fcce771d010f516e9350bfdec45221598769a06d4016825d1370ec3b48d6d4b
SHA512d0d34f6e65e38e3a0ce41ee457019870532cc8f950573f1a0259220d76b3274eeecc7029c286a2d31d7c8feebbad0aa52a3287e730798f02d6680285f21f7e7c
-
Filesize
108KB
MD5533ea93f127f41b036f6859af3aa8ca8
SHA192b236fbd036022361a103a351bd5145876aef98
SHA2560e869a9f8951bb38c378de90cce9c9ab6842293b32d8a9ba0c9bcbbe267b9d0d
SHA51289519024a82075446caae482af51312651601de26815e33a5bb44868258f7e3085f54e929a165963ad5d7eff6d4e8e32230abe99823def22fd98aa85b0f6f02f
-
Filesize
176KB
MD5891064a8b3a9b2aefa08654eadae274a
SHA1513063a8656cc9cef480482766954acbb34b1e70
SHA2562ca91782cd0573c08b53cb74db2034f6f5fe5942a702f8d533c8678d6dfd79a0
SHA5129b0657d98772ac963cd4611d3beba73986f5f18985c6bb819e2928d75fba4cde9ad76897deb2bbe5189330805ac3dc164210ffaa973c2916230459c97d966292
-
Filesize
159KB
MD576519bbc3f42273573580ccf7bcc44e2
SHA17f51daa23148239c0c1d65e245ed16fc9147ee4c
SHA256fa9489308e8b8bce4af8109393d33a7258ba8f61bf8148788fe67647191ae688
SHA512814a441305417818c6b1397ac89851b20eb99684cda0514a578ddf32b1e1f0d903ff21480f96199ceb2229068331a5859413a6b600cbe4acd49211929f0ebd97