Analysis
-
max time kernel
166s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:17
Static task
static1
Behavioral task
behavioral1
Sample
a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe
Resource
win10v2004-20220812-en
General
-
Target
a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe
-
Size
602KB
-
MD5
7235cb23e40176a2151f09df675b6501
-
SHA1
b22124ea317a1a2eb4d79330f11eb110678c787a
-
SHA256
a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92
-
SHA512
5deaa6406f1ee81711933d5f0740a62e9813d74bb5da07c7cc2a50b5721d44f57abd9077daec55d60c9015a896e3a37b550f6361071f4ab238add5c3b7932b19
-
SSDEEP
12288:BIny5DYTgyFuI+DIz5ZcWg+xpN0fLZqYbIFtZZuYRR8DU3onBFsM7vq8:9UTgyFj+INZcNwMfQ/F/M7S6yMrJ
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3460 installd.exe 4232 nethtsrv.exe 2144 netupdsrv.exe 4292 nethtsrv.exe 2692 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exeinstalld.exenethtsrv.exenethtsrv.exepid process 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe 3460 installd.exe 4232 nethtsrv.exe 4232 nethtsrv.exe 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe 4292 nethtsrv.exe 4292 nethtsrv.exe 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe File created C:\Windows\SysWOW64\installd.exe a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe File created C:\Windows\SysWOW64\nethtsrv.exe a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe File created C:\Windows\SysWOW64\netupdsrv.exe a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe File created C:\Windows\SysWOW64\hfnapi.dll a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe -
Drops file in Program Files directory 3 IoCs
Processes:
a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe File created C:\Program Files (x86)\Common Files\Config\data.xml a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 660 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4292 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exenet.exenet.exenet.exenet.exedescription pid process target process PID 5068 wrote to memory of 4832 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe net.exe PID 5068 wrote to memory of 4832 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe net.exe PID 5068 wrote to memory of 4832 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe net.exe PID 4832 wrote to memory of 3596 4832 net.exe net1.exe PID 4832 wrote to memory of 3596 4832 net.exe net1.exe PID 4832 wrote to memory of 3596 4832 net.exe net1.exe PID 5068 wrote to memory of 1500 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe net.exe PID 5068 wrote to memory of 1500 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe net.exe PID 5068 wrote to memory of 1500 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe net.exe PID 1500 wrote to memory of 4488 1500 net.exe net1.exe PID 1500 wrote to memory of 4488 1500 net.exe net1.exe PID 1500 wrote to memory of 4488 1500 net.exe net1.exe PID 5068 wrote to memory of 3460 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe installd.exe PID 5068 wrote to memory of 3460 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe installd.exe PID 5068 wrote to memory of 3460 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe installd.exe PID 5068 wrote to memory of 4232 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe nethtsrv.exe PID 5068 wrote to memory of 4232 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe nethtsrv.exe PID 5068 wrote to memory of 4232 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe nethtsrv.exe PID 5068 wrote to memory of 2144 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe netupdsrv.exe PID 5068 wrote to memory of 2144 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe netupdsrv.exe PID 5068 wrote to memory of 2144 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe netupdsrv.exe PID 5068 wrote to memory of 3648 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe net.exe PID 5068 wrote to memory of 3648 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe net.exe PID 5068 wrote to memory of 3648 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe net.exe PID 3648 wrote to memory of 3792 3648 net.exe net1.exe PID 3648 wrote to memory of 3792 3648 net.exe net1.exe PID 3648 wrote to memory of 3792 3648 net.exe net1.exe PID 5068 wrote to memory of 1384 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe net.exe PID 5068 wrote to memory of 1384 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe net.exe PID 5068 wrote to memory of 1384 5068 a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe net.exe PID 1384 wrote to memory of 3156 1384 net.exe net1.exe PID 1384 wrote to memory of 3156 1384 net.exe net1.exe PID 1384 wrote to memory of 3156 1384 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe"C:\Users\Admin\AppData\Local\Temp\a4d8871cf0a19457e5e57c302cd199c9b5e392d8e83565774c24303109a48c92.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:3596
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4488
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3460 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4232 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2144 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3792
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3156
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4292
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2692
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD53210332f89d201c6cc4d564a51ec49f0
SHA12d106d1ec2693dc6820c9508101f14ccdc1c6f16
SHA2560b93c6c0c384d70ae614663037a074b9e9b989a20195af00d2849d46db9dda68
SHA512acecefecfb15bcc2a326b14d219dd2a68811f3ee0b0116d9033a252951fb286bc78c9af0be9d063ebb4403dc04f4c3c0e149975efca44d8cd8b66837818e6088
-
Filesize
106KB
MD53210332f89d201c6cc4d564a51ec49f0
SHA12d106d1ec2693dc6820c9508101f14ccdc1c6f16
SHA2560b93c6c0c384d70ae614663037a074b9e9b989a20195af00d2849d46db9dda68
SHA512acecefecfb15bcc2a326b14d219dd2a68811f3ee0b0116d9033a252951fb286bc78c9af0be9d063ebb4403dc04f4c3c0e149975efca44d8cd8b66837818e6088
-
Filesize
106KB
MD53210332f89d201c6cc4d564a51ec49f0
SHA12d106d1ec2693dc6820c9508101f14ccdc1c6f16
SHA2560b93c6c0c384d70ae614663037a074b9e9b989a20195af00d2849d46db9dda68
SHA512acecefecfb15bcc2a326b14d219dd2a68811f3ee0b0116d9033a252951fb286bc78c9af0be9d063ebb4403dc04f4c3c0e149975efca44d8cd8b66837818e6088
-
Filesize
106KB
MD53210332f89d201c6cc4d564a51ec49f0
SHA12d106d1ec2693dc6820c9508101f14ccdc1c6f16
SHA2560b93c6c0c384d70ae614663037a074b9e9b989a20195af00d2849d46db9dda68
SHA512acecefecfb15bcc2a326b14d219dd2a68811f3ee0b0116d9033a252951fb286bc78c9af0be9d063ebb4403dc04f4c3c0e149975efca44d8cd8b66837818e6088
-
Filesize
241KB
MD510762cae0647dcc18fc2e98d12770bc0
SHA1729fa396f8df99ff9accc7732b0a1a9c852fcb1e
SHA2560bbc1103e4b77ac502648ad3b5cd6120c6c7dd3fcc25b70609b131aa80ff79c6
SHA5126a9b9b87eb329af36980626254ecc2c353b6b9fea15c56ab017cad2448bdaad43a63d6a93a7af109fcc3f26966585ac09fc154f1c8b1733de7b97e9ca5a96f73
-
Filesize
241KB
MD510762cae0647dcc18fc2e98d12770bc0
SHA1729fa396f8df99ff9accc7732b0a1a9c852fcb1e
SHA2560bbc1103e4b77ac502648ad3b5cd6120c6c7dd3fcc25b70609b131aa80ff79c6
SHA5126a9b9b87eb329af36980626254ecc2c353b6b9fea15c56ab017cad2448bdaad43a63d6a93a7af109fcc3f26966585ac09fc154f1c8b1733de7b97e9ca5a96f73
-
Filesize
241KB
MD510762cae0647dcc18fc2e98d12770bc0
SHA1729fa396f8df99ff9accc7732b0a1a9c852fcb1e
SHA2560bbc1103e4b77ac502648ad3b5cd6120c6c7dd3fcc25b70609b131aa80ff79c6
SHA5126a9b9b87eb329af36980626254ecc2c353b6b9fea15c56ab017cad2448bdaad43a63d6a93a7af109fcc3f26966585ac09fc154f1c8b1733de7b97e9ca5a96f73
-
Filesize
108KB
MD52f221d42b30f76ecef293e93492b1c0f
SHA1c86cfa6fd7b86ed6dd5ccbc241b9c7e10d6f8243
SHA2569be6f94327d6c274a41d9dee73d89defa42744d15ff6dbd6fde63017937c4109
SHA5129082a57e7ef2b5688d308c02ba03f21d7fb099fe27dcda2ca08a0667a1a0d43ae65d427d64e00e3a56f0e089418a6a535078bfbd2aefd03f8324076d6391767b
-
Filesize
108KB
MD52f221d42b30f76ecef293e93492b1c0f
SHA1c86cfa6fd7b86ed6dd5ccbc241b9c7e10d6f8243
SHA2569be6f94327d6c274a41d9dee73d89defa42744d15ff6dbd6fde63017937c4109
SHA5129082a57e7ef2b5688d308c02ba03f21d7fb099fe27dcda2ca08a0667a1a0d43ae65d427d64e00e3a56f0e089418a6a535078bfbd2aefd03f8324076d6391767b
-
Filesize
176KB
MD51f4e5700f544f424c43878a963a5af3d
SHA189f4a146a38846f38b21cb933c44fd7d0b2c0d72
SHA256c39d1c498822b35e2d7fe5bbd2c56fd37770af24efe096ccff65601fbba685e9
SHA512b80615bcaaa1360e8e05a431ffcd62090897534194409d766ec0c1351a0c44a8957b3c159761f9e8c042020dcde8d0fa81ddd3ae43bd2d399f6e1d6a2429a45c
-
Filesize
176KB
MD51f4e5700f544f424c43878a963a5af3d
SHA189f4a146a38846f38b21cb933c44fd7d0b2c0d72
SHA256c39d1c498822b35e2d7fe5bbd2c56fd37770af24efe096ccff65601fbba685e9
SHA512b80615bcaaa1360e8e05a431ffcd62090897534194409d766ec0c1351a0c44a8957b3c159761f9e8c042020dcde8d0fa81ddd3ae43bd2d399f6e1d6a2429a45c
-
Filesize
176KB
MD51f4e5700f544f424c43878a963a5af3d
SHA189f4a146a38846f38b21cb933c44fd7d0b2c0d72
SHA256c39d1c498822b35e2d7fe5bbd2c56fd37770af24efe096ccff65601fbba685e9
SHA512b80615bcaaa1360e8e05a431ffcd62090897534194409d766ec0c1351a0c44a8957b3c159761f9e8c042020dcde8d0fa81ddd3ae43bd2d399f6e1d6a2429a45c
-
Filesize
159KB
MD51a44b8b9b090892dc6db9a57ab3e04a4
SHA1246903068469285927bfa1291bfc058875a048f7
SHA25632b25aab976064a49228cfa51c8a12ef283c3e250552dd09551a98063018e6a8
SHA512154d2f4dcf6e913619e7baf717fee7f468b872e7a05184f79c0a941ade6168dd2f5dc1c0babe52f57584a4bff26231f1a0a0f5f770924ff4b44e9134a93b4182
-
Filesize
159KB
MD51a44b8b9b090892dc6db9a57ab3e04a4
SHA1246903068469285927bfa1291bfc058875a048f7
SHA25632b25aab976064a49228cfa51c8a12ef283c3e250552dd09551a98063018e6a8
SHA512154d2f4dcf6e913619e7baf717fee7f468b872e7a05184f79c0a941ade6168dd2f5dc1c0babe52f57584a4bff26231f1a0a0f5f770924ff4b44e9134a93b4182
-
Filesize
159KB
MD51a44b8b9b090892dc6db9a57ab3e04a4
SHA1246903068469285927bfa1291bfc058875a048f7
SHA25632b25aab976064a49228cfa51c8a12ef283c3e250552dd09551a98063018e6a8
SHA512154d2f4dcf6e913619e7baf717fee7f468b872e7a05184f79c0a941ade6168dd2f5dc1c0babe52f57584a4bff26231f1a0a0f5f770924ff4b44e9134a93b4182