Analysis
-
max time kernel
51s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:20
Static task
static1
Behavioral task
behavioral1
Sample
873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe
Resource
win10v2004-20220812-en
General
-
Target
873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe
-
Size
601KB
-
MD5
755555346210618c96bd3d90289d6e83
-
SHA1
f621147b5fd2ef0dc036f09d83befc4cb3036182
-
SHA256
873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635
-
SHA512
54d60d15fc907c37955735ae2ea6122c150c31670f36a1465152563959e5db4254752b1d93c7b4acc5e0a53fc910b917d4ea81eb959921df36aa27f5e3122da4
-
SSDEEP
12288:VIny5DYTDP6YSVxB+FPL31QmdXspgFfmOVPpH3v:hUTDylVrCPBQRpgFfLdpH3v
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4356 installd.exe 3540 nethtsrv.exe 4664 netupdsrv.exe 3880 nethtsrv.exe 4392 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe 4356 installd.exe 3540 nethtsrv.exe 3540 nethtsrv.exe 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe 3880 nethtsrv.exe 3880 nethtsrv.exe 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe File created C:\Windows\SysWOW64\hfpapi.dll 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe File created C:\Windows\SysWOW64\installd.exe 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe File created C:\Windows\SysWOW64\nethtsrv.exe 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe File created C:\Windows\SysWOW64\netupdsrv.exe 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe -
Drops file in Program Files directory 3 IoCs
Processes:
873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 648 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3880 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1532 wrote to memory of 1200 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe net.exe PID 1532 wrote to memory of 1200 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe net.exe PID 1532 wrote to memory of 1200 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe net.exe PID 1200 wrote to memory of 3324 1200 net.exe net1.exe PID 1200 wrote to memory of 3324 1200 net.exe net1.exe PID 1200 wrote to memory of 3324 1200 net.exe net1.exe PID 1532 wrote to memory of 5012 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe net.exe PID 1532 wrote to memory of 5012 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe net.exe PID 1532 wrote to memory of 5012 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe net.exe PID 5012 wrote to memory of 3052 5012 net.exe net1.exe PID 5012 wrote to memory of 3052 5012 net.exe net1.exe PID 5012 wrote to memory of 3052 5012 net.exe net1.exe PID 1532 wrote to memory of 4356 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe installd.exe PID 1532 wrote to memory of 4356 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe installd.exe PID 1532 wrote to memory of 4356 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe installd.exe PID 1532 wrote to memory of 3540 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe nethtsrv.exe PID 1532 wrote to memory of 3540 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe nethtsrv.exe PID 1532 wrote to memory of 3540 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe nethtsrv.exe PID 1532 wrote to memory of 4664 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe netupdsrv.exe PID 1532 wrote to memory of 4664 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe netupdsrv.exe PID 1532 wrote to memory of 4664 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe netupdsrv.exe PID 1532 wrote to memory of 1476 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe net.exe PID 1532 wrote to memory of 1476 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe net.exe PID 1532 wrote to memory of 1476 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe net.exe PID 1476 wrote to memory of 4604 1476 net.exe net1.exe PID 1476 wrote to memory of 4604 1476 net.exe net1.exe PID 1476 wrote to memory of 4604 1476 net.exe net1.exe PID 1532 wrote to memory of 4720 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe net.exe PID 1532 wrote to memory of 4720 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe net.exe PID 1532 wrote to memory of 4720 1532 873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe net.exe PID 4720 wrote to memory of 4052 4720 net.exe net1.exe PID 4720 wrote to memory of 4052 4720 net.exe net1.exe PID 4720 wrote to memory of 4052 4720 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe"C:\Users\Admin\AppData\Local\Temp\873228a1d6a805ad6cf71e52fff62b045f794096ff5a474eea02fc25c1386635.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:3324
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3052
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4356 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3540 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4664 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4604
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4052
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3880
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4392
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD56fa20cbaca080e49918e9fec5094b961
SHA1b9a3005c772ba9bf6f77e2ce533cb40af5186360
SHA2565710119e43decd3574fdf60138a1ef89e25179f85de6c2c6aec6cd53a79c22d8
SHA51258d8e534e77456c3bd9c4ecc8c0dd4a237507f2d93f26ab1e9bcb400cebe10e9569d9a32850c9f6053a3f7faa7aca8b8b371dc15d4cf60750df631e3cc8cce20
-
Filesize
106KB
MD56fa20cbaca080e49918e9fec5094b961
SHA1b9a3005c772ba9bf6f77e2ce533cb40af5186360
SHA2565710119e43decd3574fdf60138a1ef89e25179f85de6c2c6aec6cd53a79c22d8
SHA51258d8e534e77456c3bd9c4ecc8c0dd4a237507f2d93f26ab1e9bcb400cebe10e9569d9a32850c9f6053a3f7faa7aca8b8b371dc15d4cf60750df631e3cc8cce20
-
Filesize
106KB
MD56fa20cbaca080e49918e9fec5094b961
SHA1b9a3005c772ba9bf6f77e2ce533cb40af5186360
SHA2565710119e43decd3574fdf60138a1ef89e25179f85de6c2c6aec6cd53a79c22d8
SHA51258d8e534e77456c3bd9c4ecc8c0dd4a237507f2d93f26ab1e9bcb400cebe10e9569d9a32850c9f6053a3f7faa7aca8b8b371dc15d4cf60750df631e3cc8cce20
-
Filesize
106KB
MD56fa20cbaca080e49918e9fec5094b961
SHA1b9a3005c772ba9bf6f77e2ce533cb40af5186360
SHA2565710119e43decd3574fdf60138a1ef89e25179f85de6c2c6aec6cd53a79c22d8
SHA51258d8e534e77456c3bd9c4ecc8c0dd4a237507f2d93f26ab1e9bcb400cebe10e9569d9a32850c9f6053a3f7faa7aca8b8b371dc15d4cf60750df631e3cc8cce20
-
Filesize
241KB
MD547df750adbc2c5fa4acccbadcc88b846
SHA192c12a962840acb6fc35fc1f6dc4159f1d800559
SHA256d59ed56ee90516a424db070c6fead2f89002fc2325079483fb82287902c975b7
SHA51248d9e832eb1cdb05542b84ce26ff67f9f42d0f8f4a57965e8f91e37f5836c2bc44a2580c535f2dee091af6e9749e75c49af27167aa8c3df54d3990e102aad2bd
-
Filesize
241KB
MD547df750adbc2c5fa4acccbadcc88b846
SHA192c12a962840acb6fc35fc1f6dc4159f1d800559
SHA256d59ed56ee90516a424db070c6fead2f89002fc2325079483fb82287902c975b7
SHA51248d9e832eb1cdb05542b84ce26ff67f9f42d0f8f4a57965e8f91e37f5836c2bc44a2580c535f2dee091af6e9749e75c49af27167aa8c3df54d3990e102aad2bd
-
Filesize
241KB
MD547df750adbc2c5fa4acccbadcc88b846
SHA192c12a962840acb6fc35fc1f6dc4159f1d800559
SHA256d59ed56ee90516a424db070c6fead2f89002fc2325079483fb82287902c975b7
SHA51248d9e832eb1cdb05542b84ce26ff67f9f42d0f8f4a57965e8f91e37f5836c2bc44a2580c535f2dee091af6e9749e75c49af27167aa8c3df54d3990e102aad2bd
-
Filesize
108KB
MD5457fd3f33ae19be0a729aa09ce46f7d0
SHA143511172312653988106f1124ba577c2b1484777
SHA256596b145cf3c4784a8d20fb8a6c07c2dc4180ddd9b4f4b3bc487758f6ead6e528
SHA51263e22809d32fda876a9ae1203651efebbce331c26de93bef3615a911f9ca10099effba4ffb98b6ee1fbf18fb7c67a0dbb4d0c48cdcf7f43f55ef774f572e6c40
-
Filesize
108KB
MD5457fd3f33ae19be0a729aa09ce46f7d0
SHA143511172312653988106f1124ba577c2b1484777
SHA256596b145cf3c4784a8d20fb8a6c07c2dc4180ddd9b4f4b3bc487758f6ead6e528
SHA51263e22809d32fda876a9ae1203651efebbce331c26de93bef3615a911f9ca10099effba4ffb98b6ee1fbf18fb7c67a0dbb4d0c48cdcf7f43f55ef774f572e6c40
-
Filesize
176KB
MD5396d8e8df1e2d4d0e01f92f7d3541f8e
SHA1f9f02f73f89612665a5835ac0b8c33732b16bf69
SHA256839bc244dd2320718a463c5543662e2feed5cf8788c71c8a90e88c0ecc48c946
SHA51252bde0e579a877263d09260c3c51bfd5565dfa5298c0c2eb5d29f3c0dbb2448bb9b19eb48a09b9d45e6e924649cfe6c469353587203774581a4462c36b64a1e2
-
Filesize
176KB
MD5396d8e8df1e2d4d0e01f92f7d3541f8e
SHA1f9f02f73f89612665a5835ac0b8c33732b16bf69
SHA256839bc244dd2320718a463c5543662e2feed5cf8788c71c8a90e88c0ecc48c946
SHA51252bde0e579a877263d09260c3c51bfd5565dfa5298c0c2eb5d29f3c0dbb2448bb9b19eb48a09b9d45e6e924649cfe6c469353587203774581a4462c36b64a1e2
-
Filesize
176KB
MD5396d8e8df1e2d4d0e01f92f7d3541f8e
SHA1f9f02f73f89612665a5835ac0b8c33732b16bf69
SHA256839bc244dd2320718a463c5543662e2feed5cf8788c71c8a90e88c0ecc48c946
SHA51252bde0e579a877263d09260c3c51bfd5565dfa5298c0c2eb5d29f3c0dbb2448bb9b19eb48a09b9d45e6e924649cfe6c469353587203774581a4462c36b64a1e2
-
Filesize
159KB
MD5fc7eef2c6960d96547c8e763a43f399c
SHA198bd19510df7f2d6c97ecbe11bef0d0ac8f46849
SHA256f2c36c49796b8208a5e30fb0c3ce44ca5ebad66a2df2a27798fb3c0a6c6998ae
SHA51242da847e34ce0fcaf8fd72a25e11ec407dac6bc8a0409c8d1caeeee96e141fd8651d2e4124e29d57d939dec46a7186fc4b99b118395a65f5ba9c4c1ebd7e2544
-
Filesize
159KB
MD5fc7eef2c6960d96547c8e763a43f399c
SHA198bd19510df7f2d6c97ecbe11bef0d0ac8f46849
SHA256f2c36c49796b8208a5e30fb0c3ce44ca5ebad66a2df2a27798fb3c0a6c6998ae
SHA51242da847e34ce0fcaf8fd72a25e11ec407dac6bc8a0409c8d1caeeee96e141fd8651d2e4124e29d57d939dec46a7186fc4b99b118395a65f5ba9c4c1ebd7e2544
-
Filesize
159KB
MD5fc7eef2c6960d96547c8e763a43f399c
SHA198bd19510df7f2d6c97ecbe11bef0d0ac8f46849
SHA256f2c36c49796b8208a5e30fb0c3ce44ca5ebad66a2df2a27798fb3c0a6c6998ae
SHA51242da847e34ce0fcaf8fd72a25e11ec407dac6bc8a0409c8d1caeeee96e141fd8651d2e4124e29d57d939dec46a7186fc4b99b118395a65f5ba9c4c1ebd7e2544