Analysis
-
max time kernel
168s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:59
Static task
static1
Behavioral task
behavioral1
Sample
1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe
Resource
win10v2004-20221111-en
General
-
Target
1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe
-
Size
446KB
-
MD5
4bd772b458efdcb8ce002ca9dda11e38
-
SHA1
4ce6ab975f9e4f354ef28321a540ba7372cc36af
-
SHA256
1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3
-
SHA512
ed5ea07c50da6ed91d0977a633ca7499e78d0273aa7202bef2b233739ee9e4ee22aadda49fccea9fe1f6c895281755a4cdba0705b8eb8b9cb378e05f5568eda6
-
SSDEEP
12288:qap+ZKypbc3+drs3Ajb2XprgNEIm7HFtd:qapOZdrIAGZrgyhFtd
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 2092 installd.exe 1824 nethtsrv.exe 2056 netupdsrv.exe 4568 nethtsrv.exe 4612 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exeinstalld.exenethtsrv.exenethtsrv.exepid process 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe 2092 installd.exe 1824 nethtsrv.exe 1824 nethtsrv.exe 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe 4568 nethtsrv.exe 4568 nethtsrv.exe 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe File created C:\Windows\SysWOW64\netupdsrv.exe 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe File created C:\Windows\SysWOW64\hfnapi.dll 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe File created C:\Windows\SysWOW64\hfpapi.dll 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe File created C:\Windows\SysWOW64\installd.exe 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe -
Drops file in Program Files directory 3 IoCs
Processes:
1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 652 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4568 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exenet.exenet.exenet.exenet.exedescription pid process target process PID 224 wrote to memory of 1864 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe net.exe PID 224 wrote to memory of 1864 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe net.exe PID 224 wrote to memory of 1864 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe net.exe PID 1864 wrote to memory of 5108 1864 net.exe net1.exe PID 1864 wrote to memory of 5108 1864 net.exe net1.exe PID 1864 wrote to memory of 5108 1864 net.exe net1.exe PID 224 wrote to memory of 4140 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe net.exe PID 224 wrote to memory of 4140 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe net.exe PID 224 wrote to memory of 4140 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe net.exe PID 4140 wrote to memory of 4632 4140 net.exe net1.exe PID 4140 wrote to memory of 4632 4140 net.exe net1.exe PID 4140 wrote to memory of 4632 4140 net.exe net1.exe PID 224 wrote to memory of 2092 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe installd.exe PID 224 wrote to memory of 2092 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe installd.exe PID 224 wrote to memory of 2092 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe installd.exe PID 224 wrote to memory of 1824 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe nethtsrv.exe PID 224 wrote to memory of 1824 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe nethtsrv.exe PID 224 wrote to memory of 1824 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe nethtsrv.exe PID 224 wrote to memory of 2056 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe netupdsrv.exe PID 224 wrote to memory of 2056 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe netupdsrv.exe PID 224 wrote to memory of 2056 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe netupdsrv.exe PID 224 wrote to memory of 4120 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe net.exe PID 224 wrote to memory of 4120 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe net.exe PID 224 wrote to memory of 4120 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe net.exe PID 4120 wrote to memory of 1296 4120 net.exe net1.exe PID 4120 wrote to memory of 1296 4120 net.exe net1.exe PID 4120 wrote to memory of 1296 4120 net.exe net1.exe PID 224 wrote to memory of 5112 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe net.exe PID 224 wrote to memory of 5112 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe net.exe PID 224 wrote to memory of 5112 224 1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe net.exe PID 5112 wrote to memory of 2796 5112 net.exe net1.exe PID 5112 wrote to memory of 2796 5112 net.exe net1.exe PID 5112 wrote to memory of 2796 5112 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe"C:\Users\Admin\AppData\Local\Temp\1e672ed1e67c9da3c7e1fd572f001ced1b5841731690ea096b55faa5226008e3.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:5108
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4632
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2092
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1824
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2056
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1296
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2796
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4568
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4612
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD568b7199111e1e3eb5579c34d5c5db8b2
SHA16bcaba3fb1292b1bef46e530a1e12c728272e639
SHA256ed866d25b00ccb64cbcf2f7c3452671ecec8c53e0f9a0d944a991192e83493fb
SHA5121884eb1db3a9a1193b101486218498cb15a665d45585e10bfb74f6568257b7c6b697bf231821e7b61ec53054a68bdba0ce5aa555531ffae20fd355a1b901706f
-
Filesize
106KB
MD568b7199111e1e3eb5579c34d5c5db8b2
SHA16bcaba3fb1292b1bef46e530a1e12c728272e639
SHA256ed866d25b00ccb64cbcf2f7c3452671ecec8c53e0f9a0d944a991192e83493fb
SHA5121884eb1db3a9a1193b101486218498cb15a665d45585e10bfb74f6568257b7c6b697bf231821e7b61ec53054a68bdba0ce5aa555531ffae20fd355a1b901706f
-
Filesize
106KB
MD568b7199111e1e3eb5579c34d5c5db8b2
SHA16bcaba3fb1292b1bef46e530a1e12c728272e639
SHA256ed866d25b00ccb64cbcf2f7c3452671ecec8c53e0f9a0d944a991192e83493fb
SHA5121884eb1db3a9a1193b101486218498cb15a665d45585e10bfb74f6568257b7c6b697bf231821e7b61ec53054a68bdba0ce5aa555531ffae20fd355a1b901706f
-
Filesize
106KB
MD568b7199111e1e3eb5579c34d5c5db8b2
SHA16bcaba3fb1292b1bef46e530a1e12c728272e639
SHA256ed866d25b00ccb64cbcf2f7c3452671ecec8c53e0f9a0d944a991192e83493fb
SHA5121884eb1db3a9a1193b101486218498cb15a665d45585e10bfb74f6568257b7c6b697bf231821e7b61ec53054a68bdba0ce5aa555531ffae20fd355a1b901706f
-
Filesize
241KB
MD50f8f368268c0da80639ff8c0ba8e9cad
SHA14ee5919b0f5d8ea560d11195999c9c56dcf574eb
SHA256f04aca063d3887ce69f855023a30aa980d1f7643b3e02995e6d07f7881043ee7
SHA512b328312bd5a50b175b7c11c753e8e468ee951a3a097213a1552a83af67330c0febd611a66a770c6418ae53b263b9cd646bd700061b2e2b9142ed8d69b539ba80
-
Filesize
241KB
MD50f8f368268c0da80639ff8c0ba8e9cad
SHA14ee5919b0f5d8ea560d11195999c9c56dcf574eb
SHA256f04aca063d3887ce69f855023a30aa980d1f7643b3e02995e6d07f7881043ee7
SHA512b328312bd5a50b175b7c11c753e8e468ee951a3a097213a1552a83af67330c0febd611a66a770c6418ae53b263b9cd646bd700061b2e2b9142ed8d69b539ba80
-
Filesize
241KB
MD50f8f368268c0da80639ff8c0ba8e9cad
SHA14ee5919b0f5d8ea560d11195999c9c56dcf574eb
SHA256f04aca063d3887ce69f855023a30aa980d1f7643b3e02995e6d07f7881043ee7
SHA512b328312bd5a50b175b7c11c753e8e468ee951a3a097213a1552a83af67330c0febd611a66a770c6418ae53b263b9cd646bd700061b2e2b9142ed8d69b539ba80
-
Filesize
108KB
MD51c145ecfa109683129bb9bd485f0180c
SHA19925e24e0f2e26438cee06e94f9cae0be1422ce3
SHA256621d272855bb18a8ccd54107a716ab9fa2ca507eed2bdd1d132e882c9461065e
SHA512ef6efff7c56132a6c5d608c1aa8d4b1ffeb9ba1b9354385ec0ec74e64b64e1bd09f14845f4484a186bb33f1acc02708a72d5af9854213f2ab3b0d37695a68f3c
-
Filesize
108KB
MD51c145ecfa109683129bb9bd485f0180c
SHA19925e24e0f2e26438cee06e94f9cae0be1422ce3
SHA256621d272855bb18a8ccd54107a716ab9fa2ca507eed2bdd1d132e882c9461065e
SHA512ef6efff7c56132a6c5d608c1aa8d4b1ffeb9ba1b9354385ec0ec74e64b64e1bd09f14845f4484a186bb33f1acc02708a72d5af9854213f2ab3b0d37695a68f3c
-
Filesize
176KB
MD5d66d28dd589f70e4603df3b708d29bb7
SHA1df8af98cc89843bdd34afbf81661c85fdf0042e7
SHA2563eceb8e5eee4e8bb1fc11eb82e26adbf5d11b49b031bafde86fcd97d1fd553e5
SHA5122c6e1ebf732bdfd21bbfccef8c5866e8a8e8d6c080f54e432f022e138b94b1cbe22e0e1f5669dbdc420cf5b028337d5e98284ea44804035b3a800bfcff33b9b1
-
Filesize
176KB
MD5d66d28dd589f70e4603df3b708d29bb7
SHA1df8af98cc89843bdd34afbf81661c85fdf0042e7
SHA2563eceb8e5eee4e8bb1fc11eb82e26adbf5d11b49b031bafde86fcd97d1fd553e5
SHA5122c6e1ebf732bdfd21bbfccef8c5866e8a8e8d6c080f54e432f022e138b94b1cbe22e0e1f5669dbdc420cf5b028337d5e98284ea44804035b3a800bfcff33b9b1
-
Filesize
176KB
MD5d66d28dd589f70e4603df3b708d29bb7
SHA1df8af98cc89843bdd34afbf81661c85fdf0042e7
SHA2563eceb8e5eee4e8bb1fc11eb82e26adbf5d11b49b031bafde86fcd97d1fd553e5
SHA5122c6e1ebf732bdfd21bbfccef8c5866e8a8e8d6c080f54e432f022e138b94b1cbe22e0e1f5669dbdc420cf5b028337d5e98284ea44804035b3a800bfcff33b9b1
-
Filesize
159KB
MD5b81d2f47c5770e5a5561539fa1012104
SHA1caf208a386ed4b1e56b5270b0eac0f5a44d97e94
SHA2562d7609b207cd57115a155d612039b9346c2fab800de30393ae9f418a8afffff0
SHA5123e99ef1278a4df381476be6fe2176b963790fb6b5d14f2b6514da6733a1dd79fb477da03b837ca20d82ab164d5f7cd0f2c683760175397e6714ba0bfd58c2ad1
-
Filesize
159KB
MD5b81d2f47c5770e5a5561539fa1012104
SHA1caf208a386ed4b1e56b5270b0eac0f5a44d97e94
SHA2562d7609b207cd57115a155d612039b9346c2fab800de30393ae9f418a8afffff0
SHA5123e99ef1278a4df381476be6fe2176b963790fb6b5d14f2b6514da6733a1dd79fb477da03b837ca20d82ab164d5f7cd0f2c683760175397e6714ba0bfd58c2ad1
-
Filesize
159KB
MD5b81d2f47c5770e5a5561539fa1012104
SHA1caf208a386ed4b1e56b5270b0eac0f5a44d97e94
SHA2562d7609b207cd57115a155d612039b9346c2fab800de30393ae9f418a8afffff0
SHA5123e99ef1278a4df381476be6fe2176b963790fb6b5d14f2b6514da6733a1dd79fb477da03b837ca20d82ab164d5f7cd0f2c683760175397e6714ba0bfd58c2ad1